rf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(r1, &(0x7f0000001180)={&(0x7f0000000b80)=@alg, 0x80, &(0x7f0000001000)=[{0x0}, {0x0}, {&(0x7f0000000d00)=""/120, 0x78}, {&(0x7f0000000e80)=""/223, 0xdf}, {0x0}], 0x5}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x9c, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2773a22b7a6cbefdb52d7fd54a73ef351798a0ecc23352427eb7c7f4b", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000d80)="a5248509104acb19e364921030e8866b3e0e3a610e46b77bcd77406c2543ad197d8fd9cc9251790a8429a7d84d670b4a84d5266e3d19f2de0363bd31308fa164a592d56c9adb2cb02de856f5c43e098a79b9567a55fdae18583edfd651f89ccae0421e15ea6f52d3d934986a5b123bb05de15cf4016900c100151d384f56836cfc8861631b751b49c718372e04a408f27530452864c3f608f58aa17007d74b6a8b1652f38cbb1f7e26", 0xa9}, {&(0x7f00000011c0)}, {&(0x7f0000000cc0)}, {&(0x7f00000012c0)="f274cf08b1185d45dbeaa7c5e94c6609a71dba17a3f3b91a44b3562ab09860ea27d33c0324f4f614563bcc1c9b4a874f113fc71933524fe2abded32b20a2397f48d611f6fa4ca2712827c6d6521e2d2cfd49b21159378680959cdaef222e0440c8b11ed095be7fb5103bb723b1dc0138919d9ad8ddeb03eb86048e1c7764306771248623c64ca8f55daed809fd21b0a77a531ab1c792cf0a", 0x98}, {&(0x7f0000000e40)="bec92d76b3c256d0e02ddabbd2ad439bad7c", 0x12}], 0x6, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x1458}, 0x20004000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x101) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xb5, 0x1, 0x87, 0x8, 0x0, 0x40, 0x64000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_config_ext={0x7, 0x5}, 0x112, 0x1000, 0x5, 0x9, 0x1, 0xbb5, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) [ 431.367776][ T35] usb 3-1: device descriptor read/64, error 18 [ 431.647912][ T35] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 431.878912][ T35] usb 3-1: device descriptor read/64, error 18 [ 431.997920][ T35] usb usb3-port1: attempt power cycle [ 432.717676][ T35] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 432.807778][ T35] usb 3-1: Invalid ep0 maxpacket: 0 [ 432.957706][ T35] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 433.047944][ T35] usb 3-1: Invalid ep0 maxpacket: 0 [ 433.053375][ T35] usb usb3-port1: unable to enumerate USB device 18:06:16 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2a, 0x61, 0x3f, 0x0, 0xe41, 0x5057, 0xc9cf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x82, 0x18}}]}}]}}, 0x0) 18:06:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000", 0x2b}, {&(0x7f0000000140)='=O@', 0x3}], 0x2}, 0x0) 18:06:16 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) 18:06:16 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xb5, 0x1, 0x87, 0x8, 0x0, 0x40, 0x64000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_config_ext={0x7, 0x5}, 0x112, 0x1000, 0x5, 0x9, 0x1, 0xbb5, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) 18:06:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 18:06:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x29b000) 18:06:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) [ 433.881285][T19982] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 433.945871][T19982] team0: Device ipvlan1 failed to register rx_handler 18:06:16 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x29b000) 18:06:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) [ 434.267681][ T9841] usb 3-1: new high-speed USB device number 27 using dummy_hcd 18:06:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 18:06:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x2, &(0x7f00000003c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:06:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000200)) [ 434.468991][ T9841] usb 3-1: device descriptor read/64, error 18 18:06:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) [ 434.738831][ T9841] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 434.934392][ T9841] usb 3-1: device descriptor read/64, error 18 [ 435.062033][ T9841] usb usb3-port1: attempt power cycle [ 435.777741][ T9841] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 435.868557][ T9841] usb 3-1: Invalid ep0 maxpacket: 0 [ 436.017607][ T9841] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 436.108900][ T9841] usb 3-1: Invalid ep0 maxpacket: 0 [ 436.114341][ T9841] usb usb3-port1: unable to enumerate USB device 18:06:19 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2a, 0x61, 0x3f, 0x0, 0xe41, 0x5057, 0xc9cf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa1, 0x82, 0x18}}]}}]}}, 0x0) 18:06:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000040)="06", 0x1}], 0x1, &(0x7f0000001280)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:06:19 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)="8b", 0x1}], 0x1}, 0x20108) 18:06:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 18:06:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="146e70b7080506e7772a58212aaa6dc5", 0x10}, {&(0x7f00000000c0)="5d04d67e36671d032dd3d71b848467f9f37cec928e1885e79fe1fac48f4d45bce8e3b5b48dff8392539efacd521a7bbed69fe533de589fac0f964f5463d7f11d81669822cb5bb2780c59cafb1bfc874bb9a80648e8b8aea52851442c44a64ff5229493a0ff3d495f938b948c25d57dc91ca291cc4b8c4a5b49363ed9387c33bf93357af9fe82289525dfdb39719d6a", 0x8f}, {&(0x7f0000000280)="79868d56862804f556764d2c1c938ae331df6d678fe3842b807e6930565ed701558bf5e2b6169234d9f5577b131e492d6981e7b6efc5fb643fa48a2571759a9d38678a8a50518c", 0x47}, {&(0x7f0000001080)="89cd1df0fb8fc14002beae4b1b02f474819087b05155c59db396d38f446243710103c4785aaf8b1fe3e9946a74c03674f2f004f8f35b34e87ce8feb22a37a2d7d4f1fd8d8f20359ea9eab66e2ded765518117d0dec31bc5063fff4b579c28e3a0eab8eb47ee4c7cd2be6313c471712383fc4ee2dfcc16f1b6471d0b6dc14512b94b63284486dcf6eb90e94e1d8b2e7b82145340002fa32687459e0bd4472ce22d31a8ebbd871d5dae6a45c86054e49e2ee9c691e5c48e4be7005168fa8de18154bb733babbebd138d2ed2e362eeef0f95a6a42a606cef8e6299890b4cfb2f1fafba3f1848667fcdc179b572643500bfa153587a2c3214269d7b5ca25bdf7771b930a6bd2ee94d05b4106c152f084f8d73d92d223d772ba19612c681c11a18b87d2856705e6b973c8cb866eee13c9c93c647def5707733473bfc5e359fac206f35cd5a6b886f3dec63b1ae2cc0545b260ad74d7306be8c0e1ad3f390ad104df93d77fa99fd847e3355dbdcaefd1764ad9f4b7b2d69d37936df57c2b5e80ee67085ad3578e2c390bcfaef0065cdcb2911a483648fecfd5b72bb8f04c6d1954e5a74c56bf2efe8423c88e54351a2fe2dc615acd576e42106aec7b14f9d2b27066becec858bc8595b649a0f9fe9c674eae7821e319d9bb481ba64a65d52c0f5b7a2cb6b3ef18b37a8cea463eb29487cf135d738230480aaf6bf2338ee98343d7dbef2bf4a2ef31a7a56ee9561efa7b1cce78711fff4d8804260435365d3c650ecd2540bf7a88139c6e1e5906b78e8e863b29c0390ff156384680585d747f7c6930ab6c7c5de21c612f11b721967e9d8a732c9aea1b12a3cb54931d72fa52566ccb3c2dca64d2c02d28c2a05c8b550dc57960245e2ffbf59de597cc314c0f5114e74bddb9300d85295777568ae7a01fb7625af95fcc4be9612287b7ada230937e89660c45c3d71f057360156e5e795a90a9feb8c963ab5fbbd587c8820aaedcbe1deb0ce882d5530add96d3ac5140eac5a9a582bcf5557ef4b01bbb71b0dab0b87a422f546861468bb7d5b5de47addef7149b71ebb3f112e6e2004426fcf70655f2e777023d09b9e08951969014eed18db9ca8b9513ff371665167400e5c7d994311a30a4d9bb395a3cf8f2646d8c2a5508278f826581570b8398b7e9ba86417f8136cdb2be955852155d1caf84b7cf886445e0f41f21045fcb06c68246537514a5063705bd09a673279599dec4ead64e4309cf00ee3b457a478aef09789cf6994d4be58b6416b46866b01e3a205fd81b514bc8cd103781ba9c163d3ae3e26225aabf30a017533ec8275ea29a79a87646df37dae3762fc0e0e721a04f79307e3923807d62693cf343f032449372db24279811a2bfbf200ce777d213fe0bd22f51ce0479d94a228e8ac45f0bc1cd8c8d42d3c37977523836feb66fc5024b6102c49e60f23119b27636af705479412cd9e3b64cb4ce707f1924cc04668f62c75e384b8792e3529894ee600610729d4d16870d53fd497d94045500865ec8907de7a582bedb7f9a19fbe3f5cad76a7e415655ddf4b8fefac844c44448eb0533c88eaa78903a82e351c8aacdb55de57dc26f448d16253753450dcd785cccf71b2af9a47484c94a8901d8b499a090a697072231c30e85f57cba4ffbe9be0e92ba9cc908c6bdc826b02c99b0cb5437d3b8806cd65245aa4bb2", 0x4b3}], 0x4}, 0x0) 18:06:19 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xb5, 0x1, 0x87, 0x8, 0x0, 0x40, 0x64000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, @perf_config_ext={0x7, 0x5}, 0x112, 0x1000, 0x5, 0x9, 0x1, 0xbb5, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) 18:06:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:06:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x10) 18:06:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:06:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x448}}, 0x0) 18:06:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 18:06:19 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@loopback, @local={0xac, 0x14, 0x0}}, 0xc) [ 437.347473][T13939] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 437.557783][T13939] usb 3-1: device descriptor read/64, error 18 [ 437.837615][T13939] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 438.047602][T13939] usb 3-1: device descriptor read/64, error 18 [ 438.168105][T13939] usb usb3-port1: attempt power cycle [ 438.897677][T13939] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 438.998718][T13939] usb 3-1: Invalid ep0 maxpacket: 0 [ 439.157433][T13939] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 439.248104][T13939] usb 3-1: Invalid ep0 maxpacket: 0 [ 439.253547][T13939] usb usb3-port1: unable to enumerate USB device [ 439.939193][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.945604][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 18:06:22 executing program 0: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x0, "274b5673d5c9352bc8"}, 0x11, 0x0) 18:06:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2], 0x448}}, 0x0) 18:06:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) 18:06:22 executing program 3: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 18:06:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ptmx\x00', 0x0, 0x0) getresgid(&(0x7f00000001c0), 0x0, &(0x7f0000000240)) [ 440.149596][T20097] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:22 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 18:06:22 executing program 1: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000140), 0x8) 18:06:22 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@sndrcv={0x2c}], 0x2c}, 0x2018c) 18:06:22 executing program 2: getresuid(0x0, &(0x7f0000000140), &(0x7f0000000180)) 18:06:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x94) 18:06:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2300000000ff17000000edffff0b0100"/115, @ANYRES32=0x0, @ANYBLOB="020000000000000000000000004a2c826a"], 0x98) 18:06:22 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/time\x00') 18:06:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 18:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2], 0x448}}, 0x0) 18:06:23 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 18:06:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:06:23 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/time\x00') [ 440.734678][T20125] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 18:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2], 0x448}}, 0x0) 18:06:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x1ff}, 0x98) 18:06:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)='(', 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x1c}], 0x1c}, 0x0) 18:06:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x2, 0x0, 0x2}, 0x98) 18:06:23 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/time\x00') [ 441.103732][T20145] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 18:06:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000004c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x10}], 0x10}, 0x0) 18:06:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 18:06:23 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:06:23 executing program 1: openat(0xffffffffffffffff, 0x0, 0x80345, 0x0) 18:06:23 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000700)='ns/time\x00') 18:06:23 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x162, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/77) 18:06:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001640)={&(0x7f00000012c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)=ANY=[], 0x98) [ 441.438907][T20166] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:24 executing program 3: socket(0x2, 0x10000001, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) 18:06:24 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 18:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 18:06:24 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 18:06:24 executing program 0: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) [ 441.781289][T20184] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 18:06:24 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 18:06:24 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 18:06:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)="e3", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:06:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB], 0x448}}, 0x0) 18:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9}], 0x24}, 0x0) 18:06:24 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 18:06:24 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x10) [ 442.147619][T20208] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000026c0)={0x1c, 0x1c, 0x1}, 0x1c) 18:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 18:06:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0x10) 18:06:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x10) 18:06:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@prinfo={0x14}], 0x14}, 0x0) 18:06:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffff"], 0x448}}, 0x0) 18:06:25 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="b2", 0x1}], 0x1, &(0x7f0000000340)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:06:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0xc}, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 18:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e2300000000ff02000000000000000000000000000100"/128, @ANYRES32=0x0, @ANYBLOB="02000000008146354d3f"], 0x98) 18:06:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000002900)={0x10, 0x2}, 0x10) 18:06:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x10}, 0x0) 18:06:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffff"], 0x448}}, 0x0) 18:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000000)=0x98) 18:06:25 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x0, 0x1, "f5"}, 0x9) 18:06:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x9}, 0x8) 18:06:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000004c0)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@prinfo={0x14}], 0x14}, 0x0) 18:06:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffff"], 0x448}}, 0x0) 18:06:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000002c0)={0x0, 0x5}, 0x8) 18:06:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000540), &(0x7f0000000600)=0xa0) 18:06:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000640), 0x14) 18:06:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(r1, 0x0, 0x0) 18:06:25 executing program 3: pipe2(&(0x7f00000000c0), 0x0) 18:06:25 executing program 0: unlinkat(0xffffffffffffffff, 0x0, 0x6) 18:06:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000040), 0x20) 18:06:26 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:06:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ptmx\x00', 0x0, 0x0) 18:06:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0xa0) 18:06:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001"], 0x448}}, 0x0) 18:06:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) sendmmsg$unix(r0, &(0x7f0000004600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}], 0x1, 0x0) 18:06:26 executing program 2: eventfd2(0x8203, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, r0/1000+60000}) 18:06:26 executing program 1: getitimer(0x0, &(0x7f0000000100)) 18:06:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001"], 0x448}}, 0x0) 18:06:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:06:26 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000001280)=""/4080) 18:06:26 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:06:26 executing program 1: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/4096) 18:06:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001"], 0x448}}, 0x0) 18:06:26 executing program 2: getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000006a00)) 18:06:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x96}, 0x40) 18:06:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008180)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f0000000100)={0x10, 0x0, 0x4, 0x70bd29, 0x25dfdbfd}, 0x10}, {&(0x7f0000000140)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@generic="af155d8646bbb5186022fb78f2d89c38beb8dbffe7ca714d10883b10fc09583ee48410d02edd9ef9ac295313980e0c786e056d6bd45e313094aa02fc045f08a97d69cf58b9f79051104199f87092b5047d7ae9044f765a76193194bebfde8d56928256098881f6cc6f4b15b9406363d51212286e9bd47cd75fd79e6cb14e405515411714d9d5e69378828beb2e4b75d6a729c157d4d263495548749bd9c44b3b9f7c059b64328856f450e7913f7fde7ee9", @nested={0x35, 0x0, 0x0, 0x1, [@generic="e8406ff095554797d5118b9907f414b6b35c1b2b9ec072353a", @generic="abf09483cbd04f8993fc4cef1cc5e67785e52e3acaf126ba"]}, @nested={0xdb5, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @str='[\'%](\\\x00'}, @typed={0xe, 0x0, 0x0, 0x0, @str='/dev/vcs#\x00'}, @typed={0x4}, @typed={0xe, 0x0, 0x0, 0x0, @str='/dev/vcs#\x00'}, @generic="50b0b26a87", @generic="3318b715e94913120fd6d54474f826827a03bbac976413c08df6ea031d8f905eef5a63afb3dbb7fe2a2150080f74eb23570f4e9c1256cca745471aaae9efb81bd7f0d3becff6e1f9a74882c486d358ece913d4b7e166e838278b6096d3e660f07868dfc86dea25fa42a24932143cddba6158efd1c6f7a05520e2d5354759b6628ea7a604d54fbe548d9fb481bdb17f344d3b3195c35c8c9f8c7512ed9260ca08c9a9f7d7742c92243d50747b1f9c601cccd1e9a4c3c635dfcbb09345d5bc21daa2bc14d5a02b05341e01a16dfb2222c50a22ecec69ba292dfed7c3a7fe4567e6e24607d7442107d37101af18486b4a8251289a24414260f153d160b6cf8e2960ae0524f0a6d7282c7f648e010c64f67a7a919ffdd09e6173340a4ec71c1031e53b5503a37609b22449c906e60d76cd74e2002b928d51d463277e34e9161bec5928c57a22fb4386605147431f09f1983585a7498cb56048f23a4040f3563bd8d667d318232e3bdd0269bc492074613cf272ce71674a63b69546575b8a967711f0cd8ac68ba643ceff2cbf4e878487afcca3a5bb80d9bce336d6198be3cc3288275d0f93066726a6e2e70010ecb1de9c6984ce445c09fc83867525e1b3fafd1b4a33d5177d0cf97f8e188898695fbefc90ca38115c6d753d90ce25f5b524ae7e3df0a8e35f22a42ed745aac8572ac915b670764253c661e6ed4af6e6de52125c703c49270f360f331e6334150f859091239d4292568b8dcdfbb422a38cc594323c0a77798b2366cd6527853711a62fc129844d00ac493e1b7c4b249bb61bd7f8c98b0184c9af1ff9e9bc6d15460aa0fa82b27d09d05d3a49d71104b1cb62d456cc4e3cbc33d5c97358c90f85b5ec7dbe52d9227fb08842fb6af853c067af04bf2c4cd67e25430162e1b6975f6afe819a69001b27d8e172ea1347476937763ca387bc77638b77bab58a7e59de11b7251f713b31c6746d505ecd6d4896e4d211ce14d16497b1462ff7c528bf58f5f0d8b77da223a7dd74ad4f9f71edbee0c316208a38713ce7ac2bc9cb3082a7b366a4e3cc79223ea6bcaf44ba4d58975ab8f4d2df5f674eb6805885243dbf72057bb22f294226edebd66ceefecef77aebcca66b34e0b217328290c1ebfd56909eafe7593c5ff664e3454d93cc3dea2d36560d15a46f8c2445ce51118c7dfb3ce42266594af12526c50b0f114dbb1c23e4d53300a988d76dafa88567c93b9f05bd2f594ed15ded3a8cd2373ca76317d7a2c51d62faa8ddc5f6b93a674533ff3acddd7d79a22c77680b771865895fea807686ebdbc32f7a3d221c67d33b5a8a6772290f72282e060419ebc0adefcbbf4c344d8ffb87455355f5af4a53c78ab7680b450f0441e343cce115fdc53d1c8449ef6d02c8840868ae4d2043ac7c5ebf75426873e2c330f3f215a38f62a0e4bc6574e6eecb40db0c29a5cc62922cbb5e444839545e57aea3c457b303dffb4a1f726c0296fd63ff59a3fae455fb06876760daa9c837366cf20f84a7bf208f11f30bb44c2d254ae5435587877424d976054157006cc4861bb2e0eaa6b43f5c8263d98ff67fd6959319355dd43f2d7482d02ba97567579eeb1a2df83d75801cecde2bcb5262955949d7785ef39f9d632d9a297dd18746e747a88a0f35d4b6b269cfb656a4d64604a4b041182a700121f774308a17816e8d41384b9a5d663ee43f0c55ca4780dcc065eb39d9e25e1876fe517438b20ce2d5aac504dd37abb54b1b4a1e1710043b501861680fe377de7bd47cee4870076bc89f2f418fc00b56f3c3c8f7ec7f0bfa9f3a937e69d0581ae0f9c3cd1d9905600672a28196f62b30ff745242175a086930bc45550a87aac907baa2156345ba149f86a73717a734f56cf4454723f0ca536fa7a8d9bbb0718b5112b8a6725830fa9e6d23e91136cb2f72310d5ffa4cd34c23ed696860432cd97d1bf468544126a818bb81040bcac33efc6bfdbcf850e19b3750034db089fe617d727c7cdab2ab9ff54faebbbeab876cda4e5ad17f8be72cb6746bee5860466033ada5b3d8bcfd21382aca764d283bbebd3d1b5906be182af764afe8f41fc42f7a8345ca8523965239ae9f770b111f067b8ed5f33a5615068ab36fbbbd189ef0e84b5617fc9489a668c8816ddf2748013e6654f375334ccb9a43dd525df79346b17e2b3b21fcf13329a53ead6a297e48e5a046f81bac958ca55ac79730e049f3bab6dc5d88265e494c7388276b084ce7e68b049182650d3e1c0834f4585a54b0532c6a88b097d38d846399be7d4a1211700d782c8c612470d6ab96c9b673c8f7ead07556994eaa2afac7b1c11b642228239c8e616beb3f89a8725f7be960c5cac563ccd765c0871708295f88f470aa8e72707d31c908d8f68438a5354232d060e2e090b1d2ec506d47685456940ca0a3e3978735aa589293b45160284b8c56b0418e69c5cf6d15b6151192a82569a0e01b58af101ce7b9ef9b1126fe6babaf833316b753c4c19dfc4d333d7ff091ce515ab801acbbd3db8e4b1809999850296af9b296df0bf6a2d90cd28f77afc4367786bdd4f582a2d8b29814de188fc941f44736147eaa278f6a366a5ea4cfdc95940e04d5f46d8c62af62aedc980ae2e6c8bc637a4c028ad0d6de4c4ac4b563b148741b245607bb9172c817e2038ed664f30b33db95c692c12be2782c2cbfe1a3c86c3c128cb0a1b7dbe73f1dbc49c62d2ae2c6b2f1a625ffde0f4fa977221d5531be0babf0c83014f7bfb1031b3865fbfba12a17f08af9037663a822b76c0e624291ef408afea538745bb1d1b49ac1e61dbed8ffdb76d001ab4f35566cf20eca521c3e4a6115b0084c07195e433124ca1e5298d58ac2c786ae3f4acce5a9f2178ad18ee737dfacee5371b92195e037f202ff006bda68b9f414b9158f56c1d40fe7a8150c9c9d2320993ebbbb839773f4b0fbcb885a1819f41160388ce92aaecfbd831d294ed5bf2e191ea6261cbc6ecd7ee0641bd189f733ca78e31bbcc053e4242e1056f0804e566b1abb9ea8bc48aa63c69f564552f8efbb1807c54c2d0c1e4a93512bf6425b1f6786a9105d0d08d45d7f489a9ab30feb044e6f6788c495ad13b6e7573556b4631ce7444401d276cda95e29935b879bbe985b586f80654b776b081957a351ae6ad922fa71d82a35064c120746d9d8a9d0333c0d73ed19bce909ba4d396bc6b659a91eaeb03fccb8d890b6e916b0229dc7117567a153b3dbb23d8fd0c99f929bbe0be7e47f0f177952f96a613fba242f1936bcc510b6a280dad69a86351533fb4ca9651a3edae31884507512dadc0ab2da36abd163e0ed38531009abdba441d20890238736f795da3103d33b71ee1072bc7c4c5b2617ae8bbf2736e210d7a564867ee3817db30de9bdded7c5f062e72328623eaa334d6cf3c030219b95d9e82aab87cff72054156f016681a7d0d61ed1c656d2e44edf3aa29de362543c072715bf4db32b08716bab5e697731345ac0278b42683109f96583be41c5827f9a17190e86b03d5cfe57ca3e829ee4af1d3613da4d524e2631bacefd72892594f77a9084b77359cabcb346e7cccf6d3edf90c69569f9c725d35c22e9979b62d9dfe0379586c37982dab9aed75467a6c05499961221b40a9bec1e79bce3e9aaec3e5f5da375e78d7aaa77889d99ae9a61ace634a79bdebb8631e8ae6aa18fbf74f08c13ffe14f0a149504b856a5a8df359e6cc88148daef6ce0e9ac640391bb73509afec52d356df0064fa08ebe27a2bc79909978409472d83f881cd165f3e4628d8507bc671ef92dcbc060a3bcfca9f5aef2dc3c0bc05ce04b03e52c8583abf6a5954debe4fcf9010b4d07217d487e26c5ff5be03731cee7c8c550d08c7acd21b5a81692a5fe06d9c6410fe685e11cc8d29306d4268e7589890b7515d1d4cadaf179557b60f762ac33398f2c7cbb23c047066695d327dae28f52615a9db427a29594f4e27cae3dc9f7492acc48c02ebd617b9ed0f0df33f9e825301ae06ebf4a1103036f341c25e2c62124c6cfea2f83c5e73090e0835a7b9367619258e7e705286240dec5498ffb53e9c13e218aa66f978d54247548f15dc771b7f5e575727ec8392ad4682c5aff83593ca5cf64d1759780b43482f3452393862a7628445cb8f074dd42de5ad34dbc570c6d4678cdc06c405f3e673882d91b031371ad67d74d3780fb6d6092f653762534e900c1f499061852c937402211af970d2f585f5956cb2a85dac3b9ae82f4b2822ea8516a3008d8d178d150315446b9023f082076f5b0fd3e8da41dafca9ff80ddc9679a5a0f9c340ab4d454542e6d6d7738fd1f72be85dc6b448fe2f4c4d3ab0cad1cee88162bc1f364baeb8362e7b086c91ca40c9d57a8925812e3c3150b264b3b8c41ddd8024dd50c18342579d951e974ff47e26fe556be704394d172eda4e2d61c525c795eef7a9d78d6f635776d359da83648550ce23dbe7eecbcc1676480b5d8c35c6175e4b4c8872c8461dfd161f8e79510fd5f5242a1c0f6df09b1b24c325c2a6089f241c78219ae004366ac2adfc06ecbe4d7f3f418e714d17ded35ab91a8d9c76b9ff01434750fed63d228a387abb34443405dd80ffa53029605025cc56fb1cd2e665a3c66f3691ed0a1183e8218cb3f8b510943897ca7efd14a65dbe3cb11524e88d3a494e00fefacd8524935f416f4b3646ae24a847465190eef855bb0df7bd2b433efee516e6f7119d0a3c459ff09d2a784fc53452877e783d628e4dae93135cdb4fb0b3f7b8c53dc6c83588839f0f56d59f3d47232f76912cc29b5273b5c62d64ea3f0fde1bdc6a8f34ece18867bb5b89d17458145667ac81421b1a0841c500ee9f14bb1be7b3f24790287a1cd647ca1b"]}]}, 0xeb4}], 0x2, 0x0, 0x0, 0x4005}, 0x0) 18:06:27 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:06:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) 18:06:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050"], 0x448}}, 0x0) 18:06:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb9, 0x1}, {{@in=@empty}, 0x0, @in=@empty}}, 0xe8) 18:06:27 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x8}) 18:06:27 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff}) 18:06:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050"], 0x448}}, 0x0) 18:06:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8990, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 18:06:27 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x5}) 18:06:27 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:27 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280), 0x4) 18:06:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:06:27 executing program 0: ioprio_set$uid(0x0, 0x0, 0x2) 18:06:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050"], 0x448}}, 0x0) 18:06:27 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) fork() 18:06:27 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self\x00', 0x120240, 0x0) 18:06:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000040)) 18:06:27 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@cred={{0x1c, 0x3, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10, 0x2}}], 0x30}, 0x0) 18:06:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff0802110000015050505050"], 0x448}}, 0x0) 18:06:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108907, 0x0) 18:06:27 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001240)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 18:06:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xa, &(0x7f0000000240)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@empty}, 0x0, @in=@empty}}, 0xe8) 18:06:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000600)) 18:06:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff0802110000015050505050"], 0x448}}, 0x0) 18:06:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, 0x0, 0x0) 18:06:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="710021d1e0c19e9e775bc9812efe71e1", 0x10) 18:06:28 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) 18:06:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000000240)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@empty}, 0x0, @in=@empty}}, 0xe8) 18:06:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff0802110000015050505050"], 0x448}}, 0x0) 18:06:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f00000003c0)={'batadv_slave_1\x00'}) 18:06:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:28 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 18:06:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 18:06:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x110) 18:06:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) bind$netlink(r0, &(0x7f0000000040), 0xc) 18:06:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 18:06:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 18:06:28 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xf159, 0x400, 0x80000001, 0x7fffffff, 0xfffffffffffffff7, 0x5}) 18:06:28 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) bpf$BPF_PROG_TEST_RUN(0x8, 0x0, 0x0) [ 446.371571][T20431] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000002b40)={&(0x7f0000000dc0)=@proc={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x0, &(0x7f0000002b00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 18:06:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:28 executing program 1: socketpair(0x2c, 0x3, 0xfffffffa, &(0x7f0000000040)) 18:06:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x0, 0x0, 0x0, 0x80, &(0x7f0000001b00), &(0x7f0000000780)="dda938eff23df081dbf3f6cb23b4007e61b2ffa0e83f1fc5e9dcf78ad1d6c3766ffe0ef35374481d91c610e8f7a064cf98f977d643d5709c791f051d2a6bb68bbd470f85a03f9eb06cd5e08875367bdd97472e30e74225356e36c577115664514afccd9ce05eb68924f9b787093dc0d6e03cfd5d4cb7e29ad90ed4f7eb7a84b2", 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 18:06:29 executing program 3: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x104) 18:06:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 18:06:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{@in=@empty}, 0x0, @in=@empty}}, 0xe8) [ 446.674843][T20449] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:29 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000009b80)='cgroup.type\x00', 0x2, 0x0) 18:06:29 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 18:06:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:29 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) 18:06:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 18:06:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) [ 446.979736][T20468] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 18:06:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000008c0)) 18:06:29 executing program 3: fsopen(&(0x7f00000003c0)='ocfs2_dlmfs\x00', 0x0) 18:06:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db751896c5df696334e2d836395592996330ee60230500ef282d000000d520c247fd200861e50b2dd5e5f6b23909a23ee270fbd9e2a0fd08dbf92809a931196df3be84781f7ecafa0a4bcf7e01a23999fdfb4b490f6cfe5edf3850576acb265fd685000088a85dfe7c79e969b738dbc61171dfd8f5e33fbf1ee05bc5bdeb16529fbab755e3ba438c9109dd001ad93df3fc235bed50ffce5ea79cfc8cf7d53a031691362ba21394bdf5630dcfab526519a36ffdffffff7241bc05a307f8be0c828a43ed21ecdd1ee2b9b7ae315e5b515c71c39bf4b45f5e3f7cd3f6404fc984e98975e8617ffc7e8cc497f437853d9c04b195fa52848dd1555796b3cdf2527d7929631cca05e27c28566d2c47699bc6c3f5f766c3cb8cd6a4a46895dc5b44d224a0b3c2ca8087486acad10034d94d32ad677b28b10ed58f8de2d5a8d25c7cae49db35be16888ea8da622daf5f0f02d9c08752113ab1ec6bde50940e9bf33f91a6c505c04e00feb6535540e5c027ffac3d4df6589cb47171bfbb564a2350564fc9dbcf9b98a2aea94e048f2b3405005ef2bb8e9274d5d40af19b0afe0c774b562378fc3dbf8be42828b4cb3d6cf6930f5c4c71563e4eb0d341dc742bdb802b498fef8490b52ad16e131d8e3142ef3f7eee2c55712cabc9fba81085ce4a028c7af46774b391e2124fcd93ff05c21ad0da384ff00179574819e790b301e3e817c3b651bb99090189eed2862f89e6b5ca8e62a5f5ff0dc6ed83392fd551d0eedc491b3df83509d2fa1023eb77b8a13de09e22a7f19088bcbd7247ad5a964ab6bbb94784d31b397229ae3fb66ffe0e9913d32301c844e58fd43db6b3693b404e0000000000000000"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 18:06:29 executing program 2: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000100), 0x1) waitid(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 18:06:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) recvmsg(r1, 0x0, 0x40000003) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:06:29 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='\xb7\xf8-\xc3[!\'$#!@\'-&\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) 18:06:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 18:06:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 18:06:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db751896c5df696334e2d836395592996330ee60230500ef282d000000d520c247fd200861e50b2dd5e5f6b23909a23ee270fbd9e2a0fd08dbf92809a931196df3be84781f7ecafa0a4bcf7e01a23999fdfb4b490f6cfe5edf3850576acb265fd685000088a85dfe7c79e969b738dbc61171dfd8f5e33fbf1ee05bc5bdeb16529fbab755e3ba438c9109dd001ad93df3fc235bed50ffce5ea79cfc8cf7d53a031691362ba21394bdf5630dcfab526519a36ffdffffff7241bc05a307f8be0c828a43ed21ecdd1ee2b9b7ae315e5b515c71c39bf4b45f5e3f7cd3f6404fc984e98975e8617ffc7e8cc497f437853d9c04b195fa52848dd1555796b3cdf2527d7929631cca05e27c28566d2c47699bc6c3f5f766c3cb8cd6a4a46895dc5b44d224a0b3c2ca8087486acad10034d94d32ad677b28b10ed58f8de2d5a8d25c7cae49db35be16888ea8da622daf5f0f02d9c08752113ab1ec6bde50940e9bf33f91a6c505c04e00feb6535540e5c027ffac3d4df6589cb47171bfbb564a2350564fc9dbcf9b98a2aea94e048f2b3405005ef2bb8e9274d5d40af19b0afe0c774b562378fc3dbf8be42828b4cb3d6cf6930f5c4c71563e4eb0d341dc742bdb802b498fef8490b52ad16e131d8e3142ef3f7eee2c55712cabc9fba81085ce4a028c7af46774b391e2124fcd93ff05c21ad0da384ff00179574819e790b301e3e817c3b651bb99090189eed2862f89e6b5ca8e62a5f5ff0dc6ed83392fd551d0eedc491b3df83509d2fa1023eb77b8a13de09e22a7f19088bcbd7247ad5a964ab6bbb94784d31b397229ae3fb66ffe0e9913d32301c844e58fd43db6b3693b404e0000000000000000"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 18:06:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008180)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000080c0)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000000140)={0x1138, 0x0, 0x0, 0x0, 0x0, "", [@generic="af155d8646bbb5186022fb78f2d89c38beb8dbffe7ca714d10883b10fc09583ee48410d02edd9ef9ac295313980e0c786e056d6bd45e313094aa02fc045f08a97d69cf58b9f79051104199f87092b5047d7ae9044f765a76193194bebfde8d56928256098881f6cc6f4b15b9406363d51212286e9bd47cd75fd79e6cb14e405515411714d9d5e69378828beb2e4b75d6a729c157d4d263495548749bd9c44b3b9f7c059b64328856f450e7913f7fde7ee9", @nested={0x35, 0x0, 0x0, 0x1, [@generic="e8406ff095554797d5118b9907f414b6b35c1b2b9ec072353a", @generic="abf09483cbd04f8993fc4cef1cc5e67785e52e3acaf126ba"]}, @nested={0x1039, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @str='[\'%](\\\x00'}, @typed={0xe, 0x0, 0x0, 0x0, @str='/dev/vcs#\x00'}, @typed={0x4}, @typed={0xe, 0x0, 0x0, 0x0, @str='/dev/vcs#\x00'}, @generic="50b0b26a87", @generic="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"]}]}, 0x1138}, {&(0x7f00000013c0)={0xd6c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="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"]}, 0xd6c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f000000cc80)={0x10, 0x40, 0x1}, 0x10}], 0x9}, 0x0) 18:06:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, 0x0, 0x0) 18:06:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x17, &(0x7f0000000240)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@empty}, 0x0, @in=@empty}}, 0xe8) 18:06:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:30 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1c0, 0x0) 18:06:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280000, 0x0) write$tun(r0, 0x0, 0x0) 18:06:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, r1, 0x201, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x24}}, 0x0) 18:06:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x13, &(0x7f0000000240)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@empty}, 0x0, @in=@empty}}, 0xe8) 18:06:30 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8ce1121cc584bf20, 0x0) 18:06:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x0, 0x0, 0x0, 0x842}, 0x40) 18:06:30 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:30 executing program 0: quotactl(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 18:06:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000b7fa68ca0000000000000000", @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000040001"], 0x80}}, 0x0) 18:06:31 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0x2, 0x3, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0x13, [@broadcast, @multicast1, @loopback, @loopback, @empty]}]}}}], 0x28}}], 0x1, 0x0) 18:06:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002540)={0x0, @in, @xdp, @ethernet={0x0, @link_local}, 0x3ff, 0x0, 0x0, 0x0, 0xc2a}) 18:06:31 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000b7fa68ca0000000000000000", @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000040001"], 0x80}}, 0x0) 18:06:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}}, 0x14}}, 0x0) 18:06:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 18:06:31 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000b7fa68ca0000000000000000", @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000040001"], 0x80}}, 0x0) 18:06:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:31 executing program 0: r0 = shmget$private(0x0, 0x6000, 0x0, &(0x7f0000003000/0x6000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, 0x0}, 0x68) 18:06:31 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 18:06:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:31 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:31 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x20000001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 18:06:31 executing program 0: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r3, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000001100)='io\x00') preadv(r4, &(0x7f00000017c0), 0x1ac, 0x0, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) bind(r5, &(0x7f0000000600)=@un=@file={0x0, './file0\x00'}, 0x80) 18:06:32 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:32 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000400)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000340)={0x0, ""/173}, 0xb5, 0x0, 0x0) 18:06:32 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000001c0)) 18:06:32 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000024c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @private}}}], 0x20}}], 0x1, 0x0) 18:06:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 18:06:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x78) 18:06:32 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x4, 0xdc, &(0x7f0000000080)=""/220}, {0xf000, 0x9b, &(0x7f0000000280)=""/155}, {0x3000, 0xb6, &(0x7f0000000340)=""/182}, {0x0, 0x1000, &(0x7f0000000740)=""/4096}, {0x2000, 0xf6, &(0x7f00000004c0)=""/246}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000047c0)) 18:06:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900080000006b000000000000000300060000000000020000000000000000000000000000000200010000000000000000000000000003000500000000000a"], 0x60}, 0x1, 0x7}, 0x0) 18:06:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:32 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 450.467921][T20650] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x4, 0xdc, &(0x7f0000000080)=""/220}, {0xf000, 0x9b, &(0x7f0000000280)=""/155}, {0x3000, 0xb6, &(0x7f0000000340)=""/182}, {0x0, 0x1000, &(0x7f0000000740)=""/4096}, {0x2000, 0xf6, &(0x7f00000004c0)=""/246}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000047c0)) 18:06:33 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:33 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='5\x00', 0x2) 18:06:33 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x4, 0xdc, &(0x7f0000000080)=""/220}, {0xf000, 0x9b, &(0x7f0000000280)=""/155}, {0x3000, 0xb6, &(0x7f0000000340)=""/182}, {0x0, 0x1000, &(0x7f0000000740)=""/4096}, {0x2000, 0xf6, &(0x7f00000004c0)=""/246}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000047c0)) 18:06:33 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 450.774770][T20668] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:33 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:33 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000240)={0xc0000000, 0x0, "afcc327e6827a088aa1cb65ebd36cb7873430207960ba23f4af9adc62bc50f9a"}) 18:06:33 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x4, 0xdc, &(0x7f0000000080)=""/220}, {0xf000, 0x9b, &(0x7f0000000280)=""/155}, {0x3000, 0xb6, &(0x7f0000000340)=""/182}, {0x0, 0x1000, &(0x7f0000000740)=""/4096}, {0x2000, 0xf6, &(0x7f00000004c0)=""/246}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000047c0)) [ 451.214499][T20689] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:33 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000047c0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 18:06:33 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:33 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x20}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') socket$inet6(0xa, 0x3, 0xff) 18:06:34 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 451.502942][T20708] netlink: 'syz-executor.5': attribute type 72 has an invalid length. [ 451.541964][T20708] netlink: 1016 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:34 executing program 1: close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xd}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 18:06:34 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:34 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 451.995046][T20725] netlink: 'syz-executor.5': attribute type 72 has an invalid length. [ 452.059595][T20725] netlink: 1016 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 18:06:34 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:34 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b0000000800", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:34 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) [ 452.333031][T20746] netlink: 'syz-executor.5': attribute type 72 has an invalid length. [ 452.403423][T20746] netlink: 1016 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x20) 18:06:34 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:35 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000080003", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:35 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 18:06:35 executing program 2: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r3, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000001100)='io\x00') preadv(r4, 0x0, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 18:06:35 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 452.878985][T20768] vivid-002: ================= START STATUS ================= [ 452.892196][T20764] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. [ 452.939734][T20768] v4l2-ctrls: vivid-002: RDS Tx I/O Mode: Controls 18:06:35 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 453.010495][T20768] v4l2-ctrls: vivid-002: RDS Program ID: 32904 18:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000080003", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) [ 453.055525][T20768] v4l2-ctrls: vivid-002: RDS Program Type: 3 18:06:35 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 453.131198][T20768] v4l2-ctrls: vivid-002: RDS PS Name: VIVID-TX [ 453.178908][T20768] v4l2-ctrls: vivid-002: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 453.245532][T20768] v4l2-ctrls: vivid-002: RDS Stereo: true [ 453.255122][T20786] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:35 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 453.296056][T20768] v4l2-ctrls: vivid-002: RDS Artificial Head: false 18:06:35 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) [ 453.340369][T20768] v4l2-ctrls: vivid-002: RDS Compressed: false [ 453.375673][T20768] v4l2-ctrls: vivid-002: RDS Dynamic PTY: false 18:06:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b000000080003", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) [ 453.405534][T20768] v4l2-ctrls: vivid-002: RDS Traffic Announcement: false [ 453.453786][T20768] v4l2-ctrls: vivid-002: RDS Traffic Program: true [ 453.492416][T20768] v4l2-ctrls: vivid-002: RDS Music: true [ 453.532221][T20768] vivid-002: ================== END STATUS ================== [ 453.597012][T20795] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xb7}, @generic={0x7, 0x2}]}}}], 0x18}}], 0x1, 0x0) 18:06:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:36 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:36 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000001140)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x60}, 0x1, 0x7}, 0x0) 18:06:36 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 18:06:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 18:06:36 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa20000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:06:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:06:36 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:36 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 454.028248][T20816] tipc: Enabling of bearer rejected, failed to enable media 18:06:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa20000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 454.098758][T20822] tipc: Enabling of bearer rejected, failed to enable media 18:06:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept(0xffffffffffffffff, 0x0, 0x0) 18:06:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0xff) 18:06:36 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:36 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa20000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:06:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:36 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0xff) 18:06:37 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa20000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f00000003c0)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast2, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x40}}], 0x1, 0x0) 18:06:37 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0xff) 18:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002480)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005c40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="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", 0x5c1}, {&(0x7f0000001040)="ab", 0x1}], 0x2, &(0x7f00000024c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x2a}, @private}}}], 0x20}}, {{&(0x7f0000002500)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002c40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @multicast1}}}], 0x20}}], 0x2, 0x0) 18:06:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:37 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:37 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)=0xff) 18:06:37 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x8002, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) 18:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0x1) 18:06:37 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x2c}}, 0x0) 18:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:37 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0xb}, 0x2c) 18:06:37 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:37 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) [ 455.367905][T20906] tipc: Enabling of bearer rejected, failed to enable media [ 455.402109][T20912] tipc: Enabling of bearer rejected, failed to enable media 18:06:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)={0x0, r1}) 18:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002540)={0x0, @in, @xdp, @ethernet={0x0, @link_local}, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xfffffffffffffff7, 0x3}) 18:06:38 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000001c0)=""/172, 0xac}], 0x2) 18:06:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:38 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:38 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:06:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000047c0)={0x2, 0x0, [{0x0, 0x1000, &(0x7f00000017c0)=""/4096}, {0x0, 0x1000, &(0x7f00000027c0)=""/4096}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0x1) 18:06:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:38 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:06:38 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:38 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:38 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 18:06:38 executing program 1: futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, &(0x7f0000000080), 0x0, 0x0) 18:06:38 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @dev}, @ethernet={0x306, @remote}, @nl=@proc={0x10, 0x0, 0x0, 0x80000000}, 0x2d04, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='batadv_slave_1\x00', 0x0, 0x0, 0xfffa}) 18:06:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4804", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)) 18:06:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4804", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:39 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)) 18:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0xb0d}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x38, r2, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002540)={0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @xdp={0x2c, 0x0, 0x0, 0x24}, @ethernet={0x1, @link_local}, 0x3ff, 0x0, 0x0, 0x0, 0xc2a, &(0x7f0000002500)='veth1\x00', 0x8000, 0xfffffffffffffff7, 0x3}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000002880)='/dev/rfkill\x00', 0x20200, 0x0) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="a4f3089ff0b66a0d0b746b10079adb67a5322e5d404e0a583d9591882b5c17ce6bcd7b080612036d86b2923e23ab954e0c68d161ed500767f2e6b3eb19bb0c226425fe9dcefcdc9252b55a6e83208cfa5624978c584cbbb0b483fa673750841fba096f825f7e5cdf6081d3707fedc03d3b405ff89cdb956a10f5f9c82154d78094c3edd6b661ceacf75a33c1b264ed426232dce4db85b356af4b53015e11b865d6bc522b", 0xa4}, {&(0x7f0000000180)="f8959638576916f1e02fd141d63bd8064d8179c9f041aa9d118eff6119313f012d1517efe8e5728ecfea1a00b146862b92d6c622a25a215700303102bc98648fe622be398a44d7b4dfeb28ed6593e424ae4df82f082692e267991d2da4235bd5b6698dadf232a3", 0x67}, {&(0x7f0000000040)="195c264f31925e93b99618fa7c5c3b9a78843b4f20436ebedbc7129af4072c4a8d546b9aa5b23df949dd35491a5f71d14f356f4ca220", 0x36}, {&(0x7f0000000200)="5cc7f66595b4df7c86e7af42995e347369bb89ee640b0dee7ecece298efc2cb3a0a4e18e8e9337b3c4b1565e765fa0e80867d4c6caa2876eb390f251881f773f2172b5e8cb1af21678921eed331b14da4ab7c193ec6b8edb6cd988478babf7ee23420fee957ca65038b6f15d349695f7cd4478e2bb4d0c97235668c136900e5dc71e2e1fe7c000d7b196cee1885012ed9ead6ccf92b74829e6cae8f285ae7f1826c37dd078d699b56384", 0xaa}, {&(0x7f00000002c0)="46d79d6421bc37c24625ed74dc94169d78d5be15ff0c09e3d643e20469541556b5231b3ef4771bd9c648364310977a7460b4dcdc5e6ecd8426e0955e783aad2c93499d4b8932a507e2b07058e84bf2e894ab4901d2423499bef99c46c7c6de469b6c7cdfbaf0dc0939a7e71b769d1950a4d3a08371566455093d3c4cbe1dd981cb91bd3c", 0x84}], 0x5, &(0x7f0000000400)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x18}}, {{&(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000480)="a0e1f9b97b052b2b3b2dc20b2f3ff0b4468ffb7f85d16e49cdd84d8d428f2568c52644f7402ef1555a92940e4f8515d398354e3d941768684c313920f68e6b90c031fd2c46860825e87306a07c83eead68f79d8e7fab46ae50125912f5e9250dc1509c4934fad31984d535354e92ece0d62d672e1adc10f5ce38ae18f11766c3afb49a641ef29fae56aaa91a71d5a5fb36a956426ccd1303246706ebc4e049e88997c30d4b26d67f377fc6cdb557e351f7ddca944f5183288f61e784f30a9dd6eccd70a0358dda512864259b33dc2740", 0xd0}, {&(0x7f0000000640)="95b0281a6f115d6f773f52040e6ba73078e35d69b97dedb29ff082c1779bdf614740a758d0d6c00825a787b51e56707696c546ef67704672dbe62640c91c42015d1a2562f221a0c276eaabc5d86389285ab4f93a2ad2bc3c589b310df437eeb44023f3ce9637e92127460349c729f6abaddd7d20cf3c13fcdba76541fc8212ba1ca486a87adbd13e209292fc80cc562bb9a25af6fd70e4ffc4a0d055", 0x9c}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000580)="67107f504d6620fe88b4fb577972d56be525630461d26792a0c40013cdba19d394b1bc17f559", 0x26}, {&(0x7f0000001700)="bfa6b9866b5cf08ea5d7b5433b7540155b34c704735683b9fd74a5b29b0a57e886a2d7a31bbfec89b0fe67762038f28e3d0ad418d87bf1be80881f6c666e4b6c6aa3b5859aff6e397fc34c41b7fd2d8d3f5684746db97df8c747b11e95602d1213c3c713732bbd6c130e3f0b7d16a8574298635eb65bbbb8150767dcd9ceaf20d9200252c796b9d9fe64d47f99a74643028107730cdbf36e", 0x98}, {&(0x7f00000017c0)="b39b7c10cca5a3eb5a6273a5da18b5ba0ef70b724f45ec6b862d30f7398e4374245137b091d3d1f8c5ecfabccdd345f1900f18fa58586a34999719c8164f40edc5bdde2e26c79aaf077ffd06eb9c5be195d89984380c4ed5f0e672df7b9a2d506b8dea9b5ade033a67a3d3b95991e8c7c3227e982aac1e4b212eca3c818f4232cf4073d0d702569439c855b3b3b069c5c3a168462859335553dc311b9eda1793457b112523b4f2c2b698a83cbc9d42865da64be22025a788d9ac98de0bb785bf18a7c3eb637d6c86d8d9b5a675b056fbb40e1dd3e7f93b2292897c02dc9f8ecf813dc4eca3695d45b706d8", 0xeb}, {&(0x7f00000005c0)="73a06b818f3abadfc6cdc6ca304bc443", 0x10}], 0x7, &(0x7f0000001940)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}, {{&(0x7f0000001980)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000001b80)=[{&(0x7f00000019c0)="aa9fbe492b2e1a57f50340eea9a9913520bc73d9bce5d1e9a349326be0c6fc0d770a3a6b3cd5c3561274aa0bab8ffabca7853b39ffb54d3873b4c5a3c9c8c5de9a71c5f5e36747c36b9308dde5f282e1f903cde664f38946f3a7fa6907814cb47f5aed3a13", 0x65}, {&(0x7f0000001a40)="0b88a11352a633f666dbc93bb004f6ccbc15fd9c9c294cf67227d1aeda55eebdc33301b72ce49ff0fa24b1acc72947164002de7965ad0db2ea23c7c07dcf6b3cee79b437e00140e3a2c6df2df4369d2784e26dc9fb8ee8d846984471f92e5c6ea3ea550897bf65065a89d0de3e517606b3db0705f0ba2f522aad3d761e33f8962a362fe007d9ccfba55d944b67c6396aca87901fc75ffac7480d7943e6b9f1cba298a206a0e71d63796d66d1bd56ec876a04434b6cc052e878b920d18f17a089feaab00e45af751de7980d8c33d28e9c54774829a553d63ebf288daf45daa8bb018da0793f46", 0xe6}], 0x2, &(0x7f0000001bc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x93, 0x3, 0x8, [{@multicast1}, {@local, 0x4}, {@private=0xa010102}]}, @rr={0x7, 0x13, 0xbc, [@broadcast, @broadcast, @broadcast, @broadcast]}, @ra={0x94, 0x4}, @rr={0x7, 0x23, 0xf0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @loopback, @local, @multicast2, @empty, @private=0xa010101, @loopback]}, @ra={0x94, 0x4}]}}}], 0xa0}}, {{&(0x7f0000001c80)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000002240)=[{&(0x7f0000001cc0)="24bb6f6c14e0ca6f4d8002e052061c6ff40ec66fb4346cbc8c8652bcec204de66df800a544215047a8c78a4a5d44b593521d9b5f677bf9945714bebb045cb590f95b3959c827f9d4c58931acf551d5ffd7d868c14d99724b1c90d4ea30fcad65d457631d53df3387aaf6df5c8d338ea18e2318b5f9ade998276990ab82314288874f73ad01251c0ff7c06626858e9abe2a39e57e8e0c07a2fce6b74ca9e8c3bd8f88ea643c76645c25c11d2848118a0a0f18200240c1e1a0cd8a1f5af2e48303b940749bc76e61fdfa8912a761dbcb2f5f941c80fc6bacd85acc5205c8c2", 0xde}, {&(0x7f0000001dc0)="9c9836944d6ee9931e8d5500465afbc205528b2f34b462b2665665d1e6ac4a07d3280ca6431fc3dcfd4af100b2113aa54d0386ad17bf43d5fa8db4ca76ceddedc47a025e2de8a39c8ec7365eb3007adaa3952829278e194237af6291f689278d817a0a0252d1022b177ac4158d2c93ce4b", 0x71}, {&(0x7f0000001e40)="a42effc47fb883d6a28f4b1d", 0xc}, {&(0x7f0000001e80)="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", 0xff}, {&(0x7f0000001f80)="137b7fc6600b8af312835ae37b8433584155d9a5b249f1dd74fdf2ce3fd5ef3822181ad8544feb5a2efff023a77c605026a704f7ca8a50da80916f7e38042111da2ef1ac6408a1743e8643b7042708f084d9a6bc958cd0e1a8caa7547f6a66ec3b6984e1d5268e76122d5e699fba89ed6689c46fbfe5e320b9c8f2cfbd4ebd93f8b338391174736805745829730dec5bd583b24ae5a71a51d6a5b939e302105442ec612926072a2edc66d5ef8d132188cc0401dc87b0aea5e277c5ed7bf870c6c352406649c7fdba790c47ea5f5232e4f4c4d69d2a0bb7", 0xd7}, {&(0x7f0000002080)="99d874e28d3f1d017e8b50297a201b8707282446e89452f0317a166756ea7929da89e809cd48d3dfe8f71d1ebb36dd129e53c465fddf1be8760d7a2a8159d00047d4e6d9b2", 0x45}, {&(0x7f0000002100)="e3a1db11fdf1574fa187f769fd7e52654fca3be6457481bb816a2daace325252be7ebce0187c6e4edc40be44a850109faea9303aab30bf5c9213b6f0abd143d7cf038d251a60db756538226745d53f897375877ac13b499a75734ef64cd9dd9f984a63e4d57b34ffa72dcad55526fb736b4b88b0b322d454b73298f046a971be2e0e1f1aea10a1c707d0bf9cb7cfe24465f9840e78c9692d5096cb91e183e3ac18648e66e2ef493d871284f2e02c3e963d2f4a180e47dabd00c6cab485b9b0875dd4ceb825cdf52fc45f7365c854df29ff3da4f4fbd0ddea13da88cb72", 0xdd}, {&(0x7f0000002200)="1def443945146ff1090b8c4dcf25", 0xe}], 0x8}}, {{&(0x7f00000022c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f00000024c0)=[{&(0x7f0000002300)="5657113e9514b60d207cfad90cd4a230c3f22de8b83cd6583b497617e53a7814687ce297e5f456bad11dff7edc87e18385cebd8c9527de1bbbcc90650eb5bb2ebeb419400d98e949ec271d7c814d7e028f5ecd44a50e12a067ee5a62c7c473d4ef3b39be1df0ae477281e29662d5b3bf550ca37ddf31ebe72f55ed20cf532a24f1a8170cbb59a1e0ca82187ac39aeffc92db491c863a2588f23867253b2013848bf6c796ef50557e470ca71bd74971879bb83b0d44614286d8e077cf4ea3be8013bc33e774d4b60f5b3c62d2437ce80afc72ae68a76283b90b4141532644ce23d737", 0xe2}, {&(0x7f0000002400)="eda9543f240beba5a0f2df278b35de8403fd149377408ccc1517c6e174319552464ce1762bc00238c5ba84c29cf1eab377a2f52b21fa852a354ec24c4af9560cfe246baa2b7bf12e4c90628d92576c80efc29f8db105f79bfa421861976c1050fb24bd36a4429ee0393614ffbefcee26e74b0546ca0bbe58934a6f5ade00553b0e0c90f3cd3e249dad0ae856abbca3ecc8bfe199c53f615242ee302da4e9e43b", 0xa0}], 0x2, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}}], 0x5, 0x0) 18:06:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "ce168bca58196ec6e30722d1b1bae2a5fec91279b9348a4c"}) 18:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4804", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:39 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)) 18:06:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:39 executing program 1: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="480400", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/163, 0xa3) dup3(r3, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe0000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="e687360f32f3e1010f01cf660f383369f00f01df0fc79900280f78e9652e66f30f1b3f6465360f01c8", 0x29}], 0x1, 0x53, &(0x7f0000000140)=[@cr0={0x0, 0x8}, @dstype3], 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:06:39 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)) 18:06:39 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="480400", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) 18:06:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="e270a4e6b287cccba3033af3ee2df216895090e09e4e304fc4ffa8a77663f3f8c176f3e44e7643ebd11cac55ffe750af077daf543d0b063c5c528a3bb4247b7d1617ab525411a4dd4e6ad3a3090f3bcb9959bdf0165419517b83c4eb9c761957610c591b50497d54d2537a3e1b3ac5d6cc895756aef3e6fe30930d66da2b0b706d61112b130b08d66d1457aec0b447f3312d2e32b8a4f23d5d5aa9677e0fb864e4896a32f5a7360b414de4789e8cc4c4766895726143e59931a907f700026be0b747ec5063889e92f11b92c5717102bf55543ac3e0ee6ad6ba5bc2c09b1456c1d759249f", 0xe4}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="480400", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 18:06:40 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) 18:06:40 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:40 executing program 1: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x0) 18:06:40 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) 18:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @multicast1}, @can, @nl=@proc, 0x1ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='veth0_to_hsr\x00'}) 18:06:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:06:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 18:06:41 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x4c0400) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffff, 0x100000000}, 0x140a4, 0x38fc, 0x76}, 0x0, 0x0, r0, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 18:06:41 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 18:06:41 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) 18:06:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)) 18:06:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x2c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) 18:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000700000094040164ea02"], 0x18}}], 0x1, 0x0) 18:06:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000003705000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020"]) 18:06:41 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x4c0400) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffff, 0x100000000}, 0x140a4, 0x38fc, 0x76}, 0x0, 0x0, r0, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 18:06:41 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @empty}, @loopback}}) 18:06:41 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:41 executing program 2: r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000008c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmsg$kcm(r0, &(0x7f0000001a40)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, 0x0}, 0x0) 18:06:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000003705000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020"]) 18:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x13, 0xb7, [@multicast1, @rand_addr, @multicast2, @remote]}, @timestamp_prespec={0x44, 0x14, 0x4d, 0x3, 0x0, [{@remote}, {@loopback}]}, @generic={0x7, 0x2}]}}}], 0x40}}], 0x1, 0x0) 18:06:41 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f0000000740)=[{r0}], 0x1, &(0x7f00000007c0), 0x0, 0x0) 18:06:42 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x20) 18:06:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000003705000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020"]) 18:06:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="5ac516bd2d5f6d5f3b479b65584d1e66a8fe2729c69e8f8d56b7d1733f395fcc85cc76137ad1", 0x26}], 0x1}}], 0x1, 0x0) 18:06:42 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f0000000740)=[{r0}], 0x1, &(0x7f00000007c0), 0x0, 0x0) 18:06:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:42 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x4c0400) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffff, 0x100000000}, 0x140a4, 0x38fc, 0x76}, 0x0, 0x0, r0, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 18:06:42 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x20000001}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000004}) 18:06:42 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f0000000740)=[{r0}], 0x1, &(0x7f00000007c0), 0x0, 0x0) 18:06:42 executing program 3: socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000680), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') socket$inet6(0xa, 0x0, 0xff) 18:06:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000003705000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020"]) 18:06:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f00000003c0)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x6}]}}}], 0x18}}], 0x1, 0x0) 18:06:42 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f0000000740)=[{r0}], 0x1, &(0x7f00000007c0), 0x0, 0x0) 18:06:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/1608], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 18:06:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:42 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x4c0400) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffff, 0x100000000}, 0x140a4, 0x38fc, 0x76}, 0x0, 0x0, r0, 0x2) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) 18:06:42 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080)="c1", 0x1) 18:06:42 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) 18:06:42 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={[0x1ff]}, 0x8) 18:06:42 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:06:42 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080)="c1", 0x1) 18:06:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3a3565ccf8b8800000101"], 0x2c}}, 0x0) 18:06:42 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000180), 0x0) 18:06:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1606], &(0x7f0000000340)='syzkaller\x00'}, 0x48) close(r0) [ 460.605483][T21173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, {0x0, 0x0, 0x0}], 0x2, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 18:06:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0x0, 0x130, 0x130, 0x98, 0x178, 0x240, 0x1f0, 0x1f0, 0x1f0, 0x240, 0x4, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'team_slave_0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'batadv0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x60, 0x0) 18:06:43 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080)="c1", 0x1) 18:06:43 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setresgid(0xee00, 0x0, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 18:06:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001dbe22797030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9e2000130665b6341da114f08cd0509d38057825eff31174ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e30e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f4f6c4dd202d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000909023448c2899ec6b5ea01582c3e6c772f3378053ac57e388e1817a2801943099eaee0bb817e48df4f8641e1865592e45f412199205b2393391"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 460.841308][T21185] syz-executor.3 sent an empty control message without MSG_MORE. 18:06:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x30) 18:06:43 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080)="c1", 0x1) 18:06:43 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000008400)={0x0, 0x0, 0x7ff}, 0x14) recvmmsg(r0, &(0x7f00000048c0), 0x400025c, 0x0, &(0x7f0000000000)) 18:06:43 executing program 0: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0xffff, 0x4) bind$inet(r1, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:06:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002480)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005c40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000024c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x2a}, @private}}}], 0x20}}], 0x1, 0x0) 18:06:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001140), 0x2, &(0x7f0000001180)=""/76, 0xfffffffffffffe1e}}, {{&(0x7f0000001200)=@ll, 0x80, &(0x7f0000001700)=[{&(0x7f0000001280)=""/166, 0xa6}, {&(0x7f0000001340)=""/132, 0x84}, {&(0x7f0000003040)=""/161, 0xa1}, {&(0x7f00000014c0)=""/242, 0xf2}, {&(0x7f00000015c0)=""/97, 0x61}, {&(0x7f0000001640)=""/165, 0xa5}], 0x6, &(0x7f0000001780)=""/242, 0xf2}}, {{&(0x7f0000001880)=@isdn, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001900)=""/95, 0x5f}, {&(0x7f0000001980)=""/187, 0xbb}, {&(0x7f0000001a40)=""/224, 0xe0}, {&(0x7f0000001b40)=""/249, 0xf9}, {&(0x7f0000001c40)=""/8, 0x8}], 0x5, &(0x7f0000001d00)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002d00)=""/160, 0xa0}], 0x1, &(0x7f0000002e00)=""/254, 0xfe}}], 0x4, 0x0, &(0x7f0000004a40)) 18:06:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 18:06:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1602], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 18:06:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/120, 0x78}], 0x1}}], 0x2, 0x0, &(0x7f0000004a40)) 18:06:44 executing program 5: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:06:44 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:06:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:44 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xde3f6c4d51f3501e, 0x0) 18:06:44 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 18:06:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x66, 0x1}, 0x18}}, 0x0) 18:06:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x28, 0x1}, 0x18}}, 0x0) 18:06:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x12, 0x1}, 0x18}}, 0x0) 18:06:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x0) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0x700, 0x0}, 0x10) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000040)={&(0x7f0000003580)=""/193, 0xc1}) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {&(0x7f00000004c0)=""/14, 0xe}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/233, 0xe9}, {0x0}], 0x3, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x6, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003a40)}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {&(0x7f0000003c00)=""/38, 0x26}, {&(0x7f0000003c40)=""/194, 0xc2}], 0x5, &(0x7f0000003e80)=""/62, 0x3e}, 0xa0d0}], 0x8, 0x40, &(0x7f0000004100)={r1, r2+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101002, 0x0) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 18:06:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000e400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) 18:06:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x3}}, 0x18}}, 0x0) 18:06:45 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1, 0x5}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}}, 0x0) 18:06:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') read$char_usb(r0, 0x0, 0x4) 18:06:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x20, 0x1e, 0x1, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) [ 462.835553][T21255] IPVS: ftp: loaded support on port[0] = 21 18:06:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0x2}) 18:06:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x16, 0x1}, 0x18}}, 0x0) 18:06:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_MASTER={0x8, 0xb}]}, 0x20}}, 0x0) 18:06:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x24, 0x2, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 18:06:45 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000300)=@usbdevfs_connect={0x57d}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:06:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x2d, 0x1}, 0x18}}, 0x0) 18:06:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5424, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:06:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(r0, &(0x7f0000000100)="900000001d001f4d154a81739327abff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 18:06:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x5a, 0x1}, 0x18}}, 0x0) 18:06:46 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) [ 463.725980][T21328] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.768117][T21331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:06:46 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x20, 0x1c, 0x1, 0x0, 0x0, {}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 18:06:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 18:06:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:06:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}, 0x18}}, 0x0) 18:06:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r3, 0x1) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 18:06:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 464.021454][T21350] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:06:46 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}, 0x18}}, 0x0) 18:06:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 18:06:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x26, 0x1}, 0x18}}, 0x0) 18:06:46 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}, 0x18}}, 0x0) 18:06:46 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 18:06:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 18:06:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="f0", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 18:06:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) 18:06:46 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:46 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xffffffff, 0x0) clock_gettime(0x0, &(0x7f00000040c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x700, 0x0}, 0x10) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000040)={&(0x7f0000003580)=""/193, 0xc1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000380)=""/76, 0x4c}, {&(0x7f0000000400)=""/171, 0xab}, {0x0}, {&(0x7f0000000500)=""/42, 0x2a}, {&(0x7f0000000540)=""/228, 0xe4}], 0x6, &(0x7f0000001700)=""/163, 0xa3}, 0xfff}, {{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)=""/61, 0x3d}, {&(0x7f0000002b80)=""/47, 0x2f}], 0x2, &(0x7f0000002c00)=""/25, 0x19}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002d40)=""/129, 0x81}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3, &(0x7f0000003040)=""/142, 0x8e}}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {&(0x7f0000003180)=""/114, 0x72}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003300)=""/98, 0x62}, {&(0x7f0000003380)=""/121, 0x79}, {&(0x7f0000003400)=""/136, 0x88}], 0x7, &(0x7f0000003540)=""/37, 0x25}, 0x3f}, {{0x0, 0x0, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/196, 0xc4}], 0x3, &(0x7f0000003900)=""/53, 0x35}}, {{&(0x7f0000003940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003e00)=[{&(0x7f00000039c0)=""/96, 0x60}, {&(0x7f0000003a80)=""/193, 0xc1}, {&(0x7f0000003b80)=""/89, 0x59}, {0x0}], 0x4}, 0xa0d0}], 0x8, 0x40, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800001}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x100, 0x70bd28, 0x5, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x41) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101002, 0x0) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 18:06:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}, 0x18}}, 0x0) [ 464.528283][T21380] "syz-executor.0" (21380) uses obsolete ecb(arc4) skcipher [ 464.617064][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 464.640595][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:06:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) syz_80211_join_ibss(0x0, &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) 18:06:47 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) [ 464.739520][T21386] IPVS: ftp: loaded support on port[0] = 21 [ 464.771995][T21388] IPVS: ftp: loaded support on port[0] = 21 18:06:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000040c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{&(0x7f00000017c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000002a00)=""/140, 0x8c}, 0x7}, {{&(0x7f0000002ac0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0}, 0x8001}, {{0x0, 0x0, 0x0}, 0x39f9}, {{&(0x7f0000002cc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{0x0}, {0x0}, {&(0x7f0000002ec0)=""/75, 0x4b}], 0x3}, 0x6}, {{0x0, 0x0, &(0x7f00000034c0)=[{0x0}, {&(0x7f0000003140)=""/46, 0x2e}, {0x0}, {&(0x7f0000003200)=""/235, 0xeb}, {&(0x7f0000003380)=""/121, 0x79}], 0x5, &(0x7f0000003540)=""/37, 0x25}}], 0x5, 0x40, &(0x7f0000004100)={r0, r1+60000000}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 18:06:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x1000002d, 0x0, 0x0, 0x0, 0x0, 0x401, 0x66}, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffc, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') connect$unix(r1, &(0x7f0000000740)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00'}, 0x6e) 18:06:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getnexthop={0x18, 0x32, 0x1}, 0x18}}, 0x0) 18:06:47 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) [ 465.100495][T21446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:06:47 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 18:06:47 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 18:06:49 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x100109, 0x0) 18:06:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$unix(r0, &(0x7f0000000080)=""/77, 0x4d, 0x0, 0x0, 0x0) 18:06:49 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 18:06:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') setxattr$incfs_id(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='user.incfs.id\x00', 0x0, 0x0, 0x0) 18:06:49 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000480)=[&(0x7f0000000300)='\x00', &(0x7f0000000340)='%*(,@@\x00']) 18:06:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000c40)={&(0x7f00000008c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:06:49 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:49 executing program 3: syz_emit_ethernet(0xfffffffffffffed1, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 18:06:49 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000100)) 18:06:49 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000008c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000040)="96f5dfd78fe5a585dd59fc53cba3a650e442010422f899bf1ffc98476812", 0x1e}, {&(0x7f00000000c0)="700a36554249c2e4c0877befc11c9829f3d78420081bc7d793d128e43964069ce10a6493b804aca5b092fec08567c9cf5061", 0x32}, {&(0x7f0000000100)="c066a7215c8f0fb3a7435a6d0b796f61a177f73637a8170ac984223797535f83eb6688ea91ba113fdc6773ce2e8ea0756966a2e880e7e54312c75f394e2c9d8d801409eb36d9ee155d25b91e09af3ff6fb1245451fb2ad8f7fa7e80eec871ebcd2abd8e45f0fd0720d590fd041714725e5c052f015eff56bfcb9a197b1b322baab1c96cd40f8148eeb1ffe16812d86e28d8bf9bbc483d19fb87518ff7cf94c24f8827482e501cbba9ce72616c885df222d55c92bf3a7c7d1eaab6648057ab218bdae19df5becfe62ada7f0e935ec0956ad59c86cf2fb73306f6a", 0xda}, {&(0x7f0000000300)="b17730e383faabbd485c0ab7fdc498aac443b8767c025e251df7bcb6edb2223bae36e0280e18fc9c3793b0e9846b3c419ab7b661d9a2a57a3170de2217fb3b7561a8699e19bd8b1e768bd77bbd520c747c8d604d9c9806c17877", 0x5a}, {&(0x7f0000000380)="a5ac314bfcaacc924324ec877a743a1671979238ab506d783c7615926f72612fa8f925157aff07bddcf2e186f56f5cc3e2b1c2d659", 0x35}, {&(0x7f00000004c0)="355be9c0ef", 0x5}], 0x6, 0x0, 0xdc}, 0x0) 18:06:49 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0}, 0x85) 18:06:49 executing program 3: mmap(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x3, 0x410, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000c76000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/79) 18:06:49 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:49 executing program 5: mmap(&(0x7f0000c75000/0x4000)=nil, 0x4000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 18:06:49 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 18:06:49 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 18:06:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="10024e22e000000200"/128, @ANYRES32=0x0, @ANYBLOB='\b'], 0xa0) 18:06:49 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000001600)={@local, @remote, @val, {@ipv6}}, 0x0) 18:06:49 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:49 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa58e750729c513ba766c1a447c92c49306acd7e428c89d6eca653b45168cf6f3ae75aa08170f0ffd23983d8f71e6cd61d9e69892ff3e1f5bbf98eae71e8a8abcd7d8263aa890580a4dc40838cc4063066760ce2c", 0xa6}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e764062a7", 0x2a}, {&(0x7f0000000240)="a30742e52e36d596865f2c3dea7b3596665d00ce4e9d42aa41267dab7329c64caf99a147584496f26313887c8d05672ec215647ec0bdabc2b4adb1c1ebfb9553b89135b2cc05ea6e4c7755a240f3bd934d0ee250bcece8c99ddcef1533c355fabf286ac7a31c35dcbc5cddc1caf35081526ad6727e23ea50c50e791ce072a710bf8000ebd65f72ab04b9a09efe949a2bd1f49640058e0c70590d7b5851ba91fcf62716dba67fb0218eda0ad4f16c8a94851eb2e0865a3ea9e5", 0xb9}, {&(0x7f0000000400)="bf", 0x1}, {&(0x7f0000001640)="f5a600f1f3289f300f6b355f9abefe8b4ba7ae23f0509b4748534d2d97b4494a0236a4976db9d04cea87a92fac1c3b1f31b18b5248b3a7518c965542c46e9cd7e555eae2ff052112af672a97ebbf370001eac4607a25b39aead7509f54abaea640d695563d6cd26169734b97fce487e860e0d0a7bd7155273d980d31c6809ad00ac39d7a5f201393fc7834e4ed9af72fef19f9f924a1eb438074d4581728f2d381c443f44873477e1cf09aa4af87388a3096de8a2b449e3462c6a3d4180985c98d63bbef05", 0xc5}, {&(0x7f0000000640)="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", 0xd40}, {&(0x7f0000000300)="5c45046d29cf06069e97b5d2c388949e71eb5922123b5f9c1e3ee507e5a295d5e444dc78349627a114d462fdcde5f5fe50dd03117ae046e23a67d5f08d66a939c454cea69525a2ee9f129dc50117e3bc07ded4533d50246ff5b06b56069195e15d71bbe4d339cf3d4397bb8cbfebc2138935a883c964e5948ccbbcdf7707a8e90fb838d87d561efc4e4f1756c2ef1b6b2a44b7e33656ee5c47131962e7365e53afdc132002befd44cfb4680a2d702a941c2b4be4033f38d1f60e61b9137f27e369a0ecb97275fba8e501e327e51c1abe18512db93725", 0xd6}, {&(0x7f0000000000)="b826748868cf8f931b7a63cb6a9c3910", 0x10}], 0x8}, 0x0) 18:06:50 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x1) 18:06:50 executing program 3: accept(0xffffffffffffffff, &(0x7f0000002700)=@un=@abs, 0x0) 18:06:50 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000001600)={@local, @remote, @val, {@ipv6}}, 0x0) 18:06:50 executing program 2: syz_emit_ethernet(0x117, &(0x7f00000002c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 18:06:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:06:50 executing program 3: fcntl$lock(0xffffffffffffffff, 0xe, &(0x7f0000000380)) 18:06:50 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 18:06:50 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000ad6000/0x2000)=nil, 0x2000) munmap(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 18:06:50 executing program 2: syz_emit_ethernet(0xfff, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:06:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:50 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa58e750729c513ba766c1a447c92c49306acd7e428c89d6eca653b45168cf6f3ae75aa08170f0ffd23983d8f71e6cd61d9e69892ff", 0x87}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e764062a7", 0x2a}, {&(0x7f0000000240)="a30742e52e36d596865f2c3dea7b3596665d00ce4e9d42aa41267dab7329c64caf99a147584496f26313887c8d05672ec215647ec0bdabc2b4adb1c1ebfb9553b89135b2cc05ea6e4c7755a240f3bd934d0ee250bcece8c99d", 0x59}, {&(0x7f0000000400)="bf", 0x1}, {&(0x7f0000001640)="f5a600f1f3289f300f6b355f9abefe8b4ba7ae23f0509b4748534d2d97b4494a0236a4976db9d04cea87a92fac1c3b1f31b18b5248b3a7518c965542c46e9cd7e555eae2ff052112af672a97ebbf370001eac4607a25b39aead7509f54abaea640d695563d6cd26169734b97fce487e860e0d0a7bd7155273d980d31c6809ad00ac39d7a5f201393fc7834e4ed9af72fef19f9f924a1eb438074d4581728f2d381c443f44873477e1cf09aa4af87388a3096de8a2b449e3462c6a3d4180985c98d63bbef05", 0xc5}, {&(0x7f0000000580)="ff1750dff9dac568334718b319973f674315", 0x12}, {&(0x7f0000000640)="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", 0xdda}], 0x7}, 0x0) 18:06:50 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002500)="3fdc17dd301547983ac788cc0cb0912efb8847259ae78f67c458c725455cc11c82e1c284810ca84d791a7491e70d95ad0f2291e9fff4a4ffe5d0aeb5765a9a61e38309f237ce3e18d034d40a51c5aeae21bc9cf20870d44381bede58635e4cce5ce950991ecff95838d2e08232bf9bcfb93e4b14752467714906e37d33d8c11478fe82d20b952ef9e74fe98402503c43f2163bf562b46354bfb2bad5d603aaa3ad8a1f2d5d4bf1f95b7ce0b33046667ad3cb37c8b04f25eb9c7963b6de057c86e9691a5d7d8b527634beb1c5f3570d81527b4f12e5ee66c6776e699eba5e5776fbffe94b1d8b96625afa5d597ffc6f5f5bfbdfdbe44f755584bc76f5b17a80c67c446c973a4264ce1b968d22e9240e3722a82d9f94783571ffa867270bc2fd7a2856e1e735efb0fce6723ec491ed76a44d6691f2bab4c5544800837fd63d82a334575e53ca10727e4ef95e1561f1641223eed3c4eb2b5c9f33032649b16763f92d4e65fc229329b6af129a8b1570b3672cf1018d1c3b89fb0d8c0889bbed01ba24be45269a750de1a18599adba3262405fcf1b984db0c925641e624cb776a7e75be512fe6785aba266b2e396cc5d8931b46071455c920a1dace7ae36dfd420277cadecf1ad418eeb4958ab42dfc4abfd5601e6c657c4bea379218cb1ce04668709032b5ba3696e431637ba80cb6cc041e804ba34a3c177982c5aaa3b40bce66ad82825673d7ef120e5e172b66d30e14bd4ae29bb9236a0d9c75641d78143d9d497973f0082e989cb888136b4f0a3229e978294ce3ef9b7f1137bd4b6a14f325a06574a9b5025fca0711d3102f81307f855991ab319da57324cf87b364f7cf4a3ee3bcb03d933c49766bbd033f943965f82757400e4b1fbee0f7738e0e7d78c3649ef76839ac5890216811ef097509a11ddb6a8451b3f74f2b1503a1007549446c469c153668bc89a5a3928b4126524c9a4f7d81b6e3bc82d60450a47f5192ce61a04f98f1455ea43ef8d6ae1f57ba4da66c8c2621614b3d7f22cd6de1ba0d923fcd9d4f25c86bda6f363a58e020a48589e45f98e0f07bd2df6d00d9184750f6ecb0832187f95bbd3150d0ddb82a736b9360ff1d6b7636a8e9a489751bbe9b7cbb5ee0ca746e5acd597791c352f8ec52c50e6aa25efe9af013af11ff01347191d9d80ceb25ad45b11ec70d454b311ae8e56e6322eeac67b815de813e37d79da833dc13155f67ea972c9da1b645a5eb3164b1cdb607b0ea4c340cee2dcf6f6bdbfb5635ca9f095aee1604d3cc9cd5d7bda9ddae130375f19d2039901f52d19f4cf683b0a72558ebdc3ec0f659c016b67b734972dac7ec32afc9e8082da1c765f521709f4fbaf97f17840fbd020b8a98158d71c9216cb9e51f7cff71726cef735c898acee5dd724f5555c8bd990107de038f3187121a226ac22c456b05d04aaf2a33db1436013baa924dfd967daee0ea7c3ce3d4d8eaa8ab268bac443edb0a2cfb36722019e18454eb3e7458b761667e70ecd9bb5646c058826f6242bea399515ce307c424d8e5d2dc538f472ea5dd388012257b57274d16d876c97ab1510997b86b67b4e70addce76162d09e80145fc4ae32677cc38b965770c90bb19ca734324bad8b1c5d4905da2c447683d37f189455414a329aa3a786c25d3404de1800b78231e775325634008bf0359cf9093412496983ef234cadc00abb6746b418f50f55f2009a07df435b91b76eb37c1db2d5e1c78c0ad8adaa8500ef78dcb8f744e0ca474d9f2cdc55a16779eee8ae776908137e40f10a9c4c17a7a5979be1e5a5c3a4a2b46bd7ac6bc0065bed0ac2c22973979b15ccb19cdce70a69ea215cf31bf4c1c8c8cc62e494cda1f525a53968547c357b2a8518b2cc1d40e0be24a617ef8be4e7a18d11eb29ab7c899cb22df582edb4132a0a51554c8b23964686f6606c425409547035072fa483947a722ebd4753b196a85105d3176b82a9fa215a6acb2a7a9d3e0fc3a8386befeae540e02a6d61833257b00c46f906141e6367961a983532d510fc8c6ffeb973323189b7efc68e0e6864155ff8d2b65d7303181973e3b84f0b9ad9e5a2f51f8ae4d6cca112cc0b5b71cd60161684069b5f9a4aa973db728b442336fa6e5c8be64e2b41a915731e7da4297ed78bf527a4007ae415c76b39714e89b347985a0f03b70b339c4d4c5cf83cd061e99bd7675e87ddc82739217b8ba08f117c498e5427063a0ad9057473cbde5adf9800358c9d990c4b74309e1d15e16a875c3ca8227accba4f3423f7287efc58c23037974b70d239f9b7d7e8252b65578b1d0bfe706bfcfd2075040830109157e21bbfb9975f47d86722d18cfbbbd497476a4b22ca52c7357037c152d9f71552a27bc8305f621315d07a76403b92ff74a53f6a73bf3f09914ec46aa39a578a8b82705edd86260ade4799516a4d4589b6d4c33cdf33192e11832d783891eab7885d647cfa66e995967374d64518b9e78e2ba91bf0b14b12e26dc9c20731b4d577bed9a2f51ee81b530a5aaacdf55064195bd40b8b8017da9c73ed4ad9b5a2f53dacfff45964cb6bfebf4c925da24ff8d6d8412df6681fcd3a5ae6da0f024217ab68be26cf8e449fe2f2021ee53fbb197d87bbeda19c058b82bac2de38b19c56d37423a95350c711689b34d9e79cca3268306f9bf89da75dddfcbbe04a7fc041320927f9f309da551e5a1490f9c9f9d85eb9c7b08c5b8d84ed11d0764ec176e559b0f9366863aa10ebdb88274c36c098a3648da573ade9ffc643c5fc63f44fbc0ac6fa8cf59656858f87af31acf8a4abfac089a002601aa07c0c04e1a41be3eddbbca8daa761dd13506beef8a3b22e28c64c059de7ea51ced5779ee138c84a10989a72a22105cfaf79788862f73a07c4d1032dd85c68501aa40af92138dc5eb47a7953a7c2e9f41bf3b6e7d00229c13cce224ff514e349a237a0d2189db8131d58edeec53392c7b917e4cdc24c9a47664ea6d61ab2b5dd70e18c08753d63e3e4975412b115469d7f7098822e18aa0025091a0d7eb85707d34505e98136dfd89b9451cb4603562485260436dd5bd6205052ae53b54e1b0f1460f85f8803c5a853b7f7b9fd3c2af59ad062426f9463a3e06cb6eca258e32f655f20ff804fca33185bd39c24f1e38023f87d1aae228f59a74727d1f9fd619353a5048cb762bc8afb8e1680433862a8f2089edd91dc5fef7b354508caa5fa291284882d40d19ac781cb411436fd4afe679f4fedde1dcac8bfb6d804e562600e61fd3ee32bfd4fc4924642610b5e82722e623e5b636e7e6515883db533dadb18059f202f1f62ede04999339e495cfd79df15ac761830579fa2490108df777fa4aa27e1a7d5f3006fbe242848cb389bd1307a3b36d66a8dc7fd406c609e322d203af35de25ce4ba9f3dd2090f66e383c206939197462486d8af73d57fc2af22235fdf0cde45e09eeecbb810d5224492bbf206621645c7bfde25da72e45b9941b6775593407a2030ba7655905f40f220f5970094fae61c1afd9b49ca6f94c298415d1fb45d652de2d08cb06e21c502d7b7b2aeb99485815b95e8b456c60d9fc6e79504d9152b525344492b2e7b712d500b15ed0caf797792336be658e688e3e649c4aa644c51d36d86d285b164fa7cb8e59ee8ad708f24a1fbbf53d0e2646c7823ee3b671fff7f526c41d131175d95b8ef68718d18d2d19116a6969fd08634adcc4e57b38daee17b67383cbba42ae4472e1e23af449e0ffac441c25200a43388b6753b735c6fb2c842427694132288264814f1da2ee585a6f76d6021ff244a2c26faa665aa35ff37a3309c619bb25477dc3b44accf2bdf27043c728f2a88d822029c7e0fd754a8aba3767aed24faa137c0260fd7c259252055c491620e1797faf33a9dea1631c6f5b591ed141173ebe71d68625692b83c4e33223a032470e112ec17aa0e42984a29af4ce06e5303379560b7f84648a98ff634b1ff18d1d4545db56a36ed8cfe44aaab8f3f827dd76c63094241c5136ee02d14cefa57aa625b100c8ba37564d34cae9d8ad5d3141bc7146b2c8d18f8fc5f6fcea187dafbbc57beca73f09fcdea6c9912e1e8aad5cdd132146b9e4492aa78a93b1e1040a1078af3a82b5c06db41eed38d0b83245d5e27a6b719b496d7cbed17decb7f2cc7eefea02ce73420f990d366ef91a0ff6b5b21c30c3ba61c7eda8c9fdaec32a5401232f921031deb81c22b4fe62864ba5a6224a9527dd8b5e542e270a8e4e3da8c5627c272b483f234a714c45e28cea1c9f19b5a0086cc34303ab79ea528676cd7c0960f46fd75419b72562a1aeb32102668029c04f27ac1530a57294e8abfc5caed44ed0db54b39c169da496d89415e58c3f449f5b6ff30d3a9194146f459ae173f70aec129f79e2a4151b0b9c53c1b1dad3913c3ba4438fbe52ee19752e09ce0b4e1aeaa6f05a3444b4fa4b8f9d0034b280d62d3b880a019457da004f839cf33b9b41bf6bed0ea966617ff7cc0cf743b1dbf709190d9cd96ffe3ea92e0dc6689cad74a95f281d496561d5a59b0fc97895ca6ed099e744df2cb21e90c85307186a009ee1163ef34cb5f56f4d716a8d7cf2559601745b3618a90bdf090a97b655f8eebdb1f8df03525970b24b31f78f7fd157d6fd6638eb1d8b94d0b32bf4acdc5131ec154a7ec766a2f725bcf428a031f2b37724b8ba9446c7a9a5b668c7b5d98fe8a053983015216fcb5fb9fc978e3bf6c2405131d8d0e92e689300dfeec5076f0bee78492a015619a9fced334096b2103278e1624808957668f84d3f3c9618cfebf262b6ec886d0450fde2d77c1349f184a4166a2b54d4cd3418355b812a1d7a086c2cd0aa50c9f5df0282f437bb7a69f1dbe5e3884e35876932ccd76187ad7962eccfb34063da0e2ad817568b4f08150df4376220b79d0f6c5ebfbe08af754e11b7161fa3d42385e6533caf530063f58d21e59b0a781de44099112e75749de5a18028c744c8ea379644afb14cdd9c38634a2f4d324c70013afe9ef324b40e5fcb6a9570b838841ab1f3d9cd3beb529e6d62afdfbc36a50f6cf4c4801e8ca155124597668762b0798c98084cb46d5bfbca7dd821138e794f86d5de082a40439e62e97b99710c1b5a6abe858dc9fb542124abf6e50c6d150193944f73aa0e02bb8126d8b8b651bfcae91a9700504efca8f9ac418a5301c90286f5d69ed3c8b21e30557f7b2db76b6271dae0d96176b65cbe97b78cc3a79b6b89f361c89f292f7174ddee855d7ae24a9274cf10a92352710a9f186406d0123cfc444d3550494a562ff89b27cc54fc5209a7ee5cbe3d6206143ef29e19a5787b5ff6a2c04c464bff473c8dd2a9a3ee8f6438552e25c92679ecba9936541e28d8763f62bd77a57a39bd1c99576a7bb1e1e6d0899ebcad59d8ce9bf48cc58755363942cc3cd45455633d4e88eec2f8fcaa7eba663f0d9b7ef6fb13c9f2aca01bbc4885a2aff31a664ab98c66b73465d7ea01c207d5879a21ab75605fa4848e87b02b1dda7a2a964c860d49f665ac63100c3740887813dc00b632a5ef934cfd295960af836eb629ced5494d3471af7461946240e27e1d0fbf746e9197584c06e5d40572badf9e68e5b23b36d0d18e29c145586726a25f414951ea5640268df2e15b42dfa40ba6b1e34e736d55f4fc63d4732adf1bb948aa3acefa4652c68ca122306a4ef37f86cba76a62311f9cfee39b477dd2faea8bb6a04dcb2d100610df3b47b2210fb6b5c3329956ac6de99a2e2c53a08d85fdfc8fca882de47eca0ef78b1e40a68e8", 0x1000}, {&(0x7f0000000000)="b6b8fd4bb9860e91d4b8975f21f3d3849d28512e98366e0ed3d339fd8eba", 0x1e}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000000080)="666690d82a2513c18285764a86fdf6719cb2cad7e8ad605a8c84da174564d2d45b8eddc84e74c39b962b0187612d6914c5b1f458ed90f22c56271a1586bc2e96b828c665e04e69db54de378cab945bf558129c82662adaf94ebc797c194c9c5f9cf011052a2a0676f8f96a845ffeb7", 0x6f}, {&(0x7f0000000840)="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", 0x1fc}, {&(0x7f00000001c0)="091b44fcb372c72e5b41567be39e190cf7041a977829e47ee9587a57d52910bd51ce625f6dc823d86447f320836e924c8264a7b221e6f3cdbb49cc566e1e82f777773c05ebf9a012d1d938fd9bace7b3ec5951f6bf77a2ec5123f8d56ebebb89bb5f9b83035197a50659fde7683275d5118000491e40016e15180d7417f94ed8f233ae4054ede8a517e70f17e7ec3cb64c5c86b2fe", 0x95}, {&(0x7f0000000280)="a7b0b7be68469938dec4d7d0d0fbbb9dc0f803ebc2b90cca1e8adff674483d69527566c31f0820750d608c71faad4067b8a8c9e835b5987043bd00eaeada08f92e385098c68d4f74811b66049913fa62b1bed2564609e3c5889bfe35e87646c9eeee3e05212dece78aa30d8d04bbf9e4f89604bb0557c496", 0x78}, {&(0x7f0000000300)="73d75d4dcc0c1ad5652c29da2485472d31f59b68d2800fa1f88b448f764d29f987722e4ba94fafcef017f50a4416594d54137c7378a7d28f3029427a11d43fc5b0c8868fcb13583b6566af7199a84547e1e9ebcdc90666aab5040576e450213fe9eddea575dc930492425d", 0x6b}], 0x8}, 0x0) 18:06:50 executing program 5: execve(0x0, &(0x7f00000001c0)=[&(0x7f0000000080)='+{($.[!{+/+/%\\\x00'], 0x0) 18:06:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001240)={0x0, @in, 0x5}, 0xa0) 18:06:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:50 executing program 2: syz_emit_ethernet(0xc25, &(0x7f0000001240)={@local, @broadcast, @val, {@ipv6}}, 0x0) 18:06:50 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 18:06:50 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000480)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 18:06:50 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000180)) 18:06:50 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000000)="8700000400000004", 0x8}], 0x1}, 0x0) 18:06:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) poll(&(0x7f0000000080)=[{r1, 0x4}], 0x1, 0x0) 18:06:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:06:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000040)="96f5dfd78fe5a585dd59fc53cba3a650e442010422f899bf1ffc9847681260a8775e4ad6194fc8104446dd5fb0fc0f71467f57dd320da6bbe4721632b448c3012fedf3f7e67fad87e76c5ee27d0331c803b10f8e3374089f428e2ab0ff4ffce373", 0x61}, {&(0x7f00000000c0)="700a36554249c2e4c0877befc11c9829f3d78420081bc7d793d128e43964069ce10a6493b804aca5b092fec08567c9cf5061", 0x32}, {&(0x7f0000000100)="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", 0xfa}, {&(0x7f0000000200)="8beeea0112ac7bc1d888cb8ad2eb3743b30610a988104f0750869270356ffb1b9bd955177aede5b9a88181949846f26bcf60f67a78a353a927e995fc25b713e48b8b90fffc9e4c3c2564c974d38aaa157979afc97535a89c9dc535e1080a180010c0b8b1c2ee6d62f53d39baba4a3396ec705d59c7301c48a7b8a01e393c782bb6957e71860846fdec6b3dd05315e2f8b21436a0ea13218d7148fac6205d1557684bcc895631a73841c3f6fa7b0a7a5cd9b6f37a070ede56b21101e664cdb79a867c46b92234a1bbd94c4dae44a8ba14a92103fd00b01d015486be81a93f3852484db1cd0ca39f8641c38375b64893331366efbb", 0xf4}, {&(0x7f0000000300)="b17730e383faabbd485c0ab7fdc498aac443b8767c025e251df7bcb6edb2223bae36e0280e18fc9c3793b0e9846b3c419ab7b661d9a2a57a3170de2217fb3b7561a8699e19bd8b1e768bd77bbd520c747c8d604d9c9806c17877", 0x5a}, {&(0x7f0000000380)="a5ac314bfcaacc924324ec877a743a1671979238ab506d783c7615926f72612fa8f925157aff07bddcf2e186f56f5cc3e2b1c2d659", 0x35}, {&(0x7f00000003c0)="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", 0xff}, {&(0x7f00000004c0)="355be9c0efe3babfa5ecf6935c2bfb8361abae92aca3518fd9a2dd8845090b805271e7c1b068af29983f77864f0f09cd3cfe46981f8cfde81620e373d7f050cf6e3415a6c74259976e60c5be601ee810511036fcee159c1c33d30c826d05b632b55a625f10a992", 0x67}, {&(0x7f0000000540)="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", 0x36f}, {&(0x7f0000000c80)="095869f54686c631b520d7462f00fb9a1cb718f78f8ee1c79dab68b59b6849ecd606c21f6ffe25ec138fcf115680f61fdfd5ceb60a1d0a000000000000000000003873284990449148a53ed62a5ddecf6329e7d846d8d60bd7e42ad77feb922140ea98cd239b400c0d5595f78cc807cc2175d02f37c42643ad89c6c19ea9449e6c074e20c0db", 0x86}, {&(0x7f0000000980)="dd341eb238cea160a0b04962199c4050b9fca279ea19b5188a3741568de763e907a2634dcedd0e048669274e2353278c1633ba9299ebc78def61e74765105fa025530d379e3dab77f5862c14788c92996dea991e7238039c0086cf425821b9f5a662c9cc04f09508785315e672c72e7d091f2e27bcd82a862ea949c3d32f9f8f8339d6003476d035b7fa8c4a1923e6c04a5918116f2572c85b407e1a", 0x9c}, {&(0x7f0000002800)="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", 0x7d2}], 0xc, 0x0, 0xdc}, 0x0) 18:06:51 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa58e750729c513ba766c1a447c92c49306acd7e428c89d6eca653b45168cf6f3ae75aa08170f0ffd23983d8f71e6cd61d9e69892ff3e1f5bbf98eae71e8a8abcd7d8263aa890580a4d", 0x9b}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e764062a7", 0x2a}, {&(0x7f0000000240)="a30742e52e36d596865f2c3dea7b3596665d00ce4e9d42aa41267dab7329c64caf99a147584496f26313887c8d05672ec215647ec0bdabc2b4adb1c1ebfb9553b89135b2cc05ea6e4c7755a240f3bd934d0ee250bcece8c99ddcef1533c355fabf286ac7a31c35dcbc5cddc1caf35081526ad6727e23ea50c50e791ce072a710bf8000ebd65f72ab04b9a09efe949a2bd1f49640058e0c70590d7b5851ba91fcf62716dba67fb0218eda0ad4f16c8a94851eb2e0865a3ea9e5", 0xb9}, {&(0x7f0000000400)="bf", 0x1}, {&(0x7f0000001640)="f5a600f1f3289f300f6b355f9abefe8b4ba7ae23f0509b4748534d2d97b4494a0236a4976db9d04cea87a92fac1c3b1f31b18b5248b3a7518c965542c46e9cd7e555eae2ff052112af672a97ebbf370001eac4607a25b39aead7509f54abaea640d695563d6cd26169734b97fce487e860e0d0a7bd7155273d980d31c6809ad00ac39d7a5f201393fc7834e4ed9af72fef19f9f924a1eb438074d4581728f2d381c443f44873477e1cf09aa4af87388a3096de8a2b449e3462c6a3d4180985c98d63bbef05", 0xc5}, {&(0x7f0000000580)="ff1750dff9dac568334718b319973f674315", 0x12}, {&(0x7f0000000640)="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", 0xe18}, {&(0x7f0000000000)="b826748868cf8f93", 0x8}], 0x8}, 0x0) 18:06:51 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000700)=""/75, 0x4b}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:06:51 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa58e750729c513ba766c1a447c92c49306acd7e428c89d6eca653b45168cf6f3ae75aa08170f0ffd23983d8f71e6cd61d9e69892ff3e1f5bbf98eae71e8a8abcd7d8263aa890580a4dc40838cc4063066760ce2c", 0xa6}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90", 0x22}], 0x2}, 0x0) 18:06:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000140)="65a04133271226f6c798784f54c055ba378e222e80cb91a22edfcd185a6a0b7be10bb773ca65ef08adbb5ab6dc5a7d81f3b0ab891e7e09c150bfc67237d0babdff3110f3e55903", 0x47}, {&(0x7f0000000480)="eecaccde43e050dbdd0810e816f65c4f1858cab9245922e132dbae2c886c46f80a1d81a0cfcce4f0efa314f53aabd46672167cad1798de6ac12f11508f6f97e2552f17f55058e43191985443fcdeb842614bd42db1921f358a296f78b3e4c97f7a306ddc6854b8c829170c1b44844306d97549dddeb7c529a8355c435c3d14cbf95fb905799a434925f45e084cce6572faa2bc72d8e95048fa117dcb1c67c5610d81ecaf", 0xa4}, {&(0x7f0000000580)="fd6c82f811f6231c9b0f79b8e57a76ee97e541f6d92b0308e952191b01ddef5afcb4c3bc4d9ded66088044baa5f5e37ecf1aff74ba5c211e1694e93328c4ed072231aa754012939663a9a7c9f47c395cded3e0dd7bf61ddfcccba8274990ffd8a4c8c2833b73ebf6a578ca3a4fd24f537c023539747b3b218711662f644ec25482d7096acb1e7912ec9cbddc065774a7459dfb175f3a0ab579de3f75e20b09f0d768e63f01fca39d001ab0", 0xab}, {&(0x7f0000000700)="985790c60e5c5925a2f97b267c6d15d4c397ed6de46dd9720a62951e202a8b673238b4a57e4de4228880913e344454cc58c0b1c1589cb62f22ef3fd17da20553e50f735d8e05f7e97375703ed13eaa428eddea464b716f95787a0f20f450faa29cbf51a685dd3f5aff30fb4292a2a45eb4117bb434706e3bb416a6c07ccdca26d0d7c68bc277fb71e85cf682dbd5d5c8588954f7364e72668cc64c93e28b88eb7bc8c25702db66a19104e647483375e2f81a999a917070f74e16e58302cef5372aa851d86482f568d3875c70261e9551981d761c9b98", 0xd6}], 0x4}, 0x0) 18:06:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) 18:06:51 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@ipv4={[], [], @remote={0xac, 0x14, 0x0}}}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:06:51 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000001680)=ANY=[@ANYBLOB="a3ffffffffffffffffffffff86dd605cf5a50048000000000000000000000000000000000000fe800067"], 0x0) 18:06:51 executing program 1: madvise(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x6) 18:06:51 executing program 0: shmget$private(0x500, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 18:06:51 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000001680)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:06:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) 18:06:51 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002500)="3fdc17dd301547983ac788cc0cb0912efb8847259ae78f67c458c725455cc11c82e1c284810ca84d791a7491e70d95ad0f2291e9fff4a4ffe5d0aeb5765a9a61e38309f237ce3e18d034d40a51c5aeae21bc9cf20870d44381bede58635e4cce5ce950991ecff95838d2e08232bf9bcfb93e4b14752467714906e37d33d8c11478fe82d20b952ef9e74fe98402503c43f2163bf562b46354bfb2bad5d603aaa3ad8a1f2d5d4bf1f95b7ce0b33046667ad3cb37c8b04f25eb9c7963b6de057c86e9691a5d7d8b527634beb1c5f3570d81527b4f12e5ee66c6776e699eba5e5776fbffe94b1d8b96625afa5d597ffc6f5f5bfbdfdbe44f755584bc76f5b17a80c67c446c973a4264ce1b968d22e9240e3722a82d9f94783571ffa867270bc2fd7a2856e1e735efb0fce6723ec491ed76a44d6691f2bab4c5544800837fd63d82a334575e53ca10727e4ef95e1561f1641223eed3c4eb2b5c9f33032649b16763f92d4e65fc229329b6af129a8b1570b3672cf1018d1c3b89fb0d8c0889bbed01ba24be45269a750de1a18599adba3262405fcf1b984db0c925641e624cb776a7e75be512fe6785aba266b2e396cc5d8931b46071455c920a1dace7ae36dfd420277cadecf1ad418eeb4958ab42dfc4abfd5601e6c657c4bea379218cb1ce04668709032b5ba3696e431637ba80cb6cc041e804ba34a3c177982c5aaa3b40bce66ad82825673d7ef120e5e172b66d30e14bd4ae29bb9236a0d9c75641d78143d9d497973f0082e989cb888136b4f0a3229e978294ce3ef9b7f1137bd4b6a14f325a06574a9b5025fca0711d3102f81307f855991ab319da57324cf87b364f7cf4a3ee3bcb03d933c49766bbd033f943965f82757400e4b1fbee0f7738e0e7d78c3649ef76839ac5890216811ef097509a11ddb6a8451b3f74f2b1503a1007549446c469c153668bc89a5a3928b4126524c9a4f7d81b6e3bc82d60450a47f5192ce61a04f98f1455ea43ef8d6ae1f57ba4da66c8c2621614b3d7f22cd6de1ba0d923fcd9d4f25c86bda6f363a58e020a48589e45f98e0f07bd2df6d00d9184750f6ecb0832187f95bbd3150d0ddb82a736b9360ff1d6b7636a8e9a489751bbe9b7cbb5ee0ca746e5acd597791c352f8ec52c50e6aa25efe9af013af11ff01347191d9d80ceb25ad45b11ec70d454b311ae8e56e6322eeac67b815de813e37d79da833dc13155f67ea972c9da1b645a5eb3164b1cdb607b0ea4c340cee2dcf6f6bdbfb5635ca9f095aee1604d3cc9cd5d7bda9ddae130375f19d2039901f52d19f4cf683b0a72558ebdc3ec0f659c016b67b734972dac7ec32afc9e8082da1c765f521709f4fbaf97f17840fbd020b8a98158d71c9216cb9e51f7cff71726cef735c898acee5dd724f5555c8bd990107de038f3187121a226ac22c456b05d04aaf2a33db1436013baa924dfd967daee0ea7c3ce3d4d8eaa8ab268bac443edb0a2cfb36722019e18454eb3e7458b761667e70ecd9bb5646c058826f6242bea399515ce307c424d8e5d2dc538f472ea5dd388012257b57274d16d876c97ab1510997b86b67b4e70addce76162d09e80145fc4ae32677cc38b965770c90bb19ca734324bad8b1c5d4905da2c447683d37f189455414a329aa3a786c25d3404de1800b78231e775325634008bf0359cf9093412496983ef234cadc00abb6746b418f50f55f2009a07df435b91b76eb37c1db2d5e1c78c0ad8adaa8500ef78dcb8f744e0ca474d9f2cdc55a16779eee8ae776908137e40f10a9c4c17a7a5979be1e5a5c3a4a2b46bd7ac6bc0065bed0ac2c22973979b15ccb19cdce70a69ea215cf31bf4c1c8c8cc62e494cda1f525a53968547c357b2a8518b2cc1d40e0be24a617ef8be4e7a18d11eb29ab7c899cb22df582edb4132a0a51554c8b23964686f6606c425409547035072fa483947a722ebd4753b196a85105d3176b82a9fa215a6acb2a7a9d3e0fc3a8386befeae540e02a6d61833257b00c46f906141e6367961a983532d510fc8c6ffeb973323189b7efc68e0e6864155ff8d2b65d7303181973e3b84f0b9ad9e5a2f51f8ae4d6cca112cc0b5b71cd60161684069b5f9a4aa973db728b442336fa6e5c8be64e2b41a915731e7da4297ed78bf527a4007ae415c76b39714e89b347985a0f03b70b339c4d4c5cf83cd061e99bd7675e87ddc82739217b8ba08f117c498e5427063a0ad9057473cbde5adf9800358c9d990c4b74309e1d15e16a875c3ca8227accba4f3423f7287efc58c23037974b70d239f9b7d7e8252b65578b1d0bfe706bfcfd2075040830109157e21bbfb9975f47d86722d18cfbbbd497476a4b22ca52c7357037c152d9f71552a27bc8305f621315d07a76403b92ff74a53f6a73bf3f09914ec46aa39a578a8b82705edd86260ade4799516a4d4589b6d4c33cdf33192e11832d783891eab7885d647cfa66e995967374d64518b9e78e2ba91bf0b14b12e26dc9c20731b4d577bed9a2f51ee81b530a5aaacdf55064195bd40b8b8017da9c73ed4ad9b5a2f53dacfff45964cb6bfebf4c925da24ff8d6d8412df6681fcd3a5ae6da0f024217ab68be26cf8e449fe2f2021ee53fbb197d87bbeda19c058b82bac2de38b19c56d37423a95350c711689b34d9e79cca3268306f9bf89da75dddfcbbe04a7fc041320927f9f309da551e5a1490f9c9f9d85eb9c7b08c5b8d84ed11d0764ec176e559b0f9366863aa10ebdb88274c36c098a3648da573ade9ffc643c5fc63f44fbc0ac6fa8cf59656858f87af31acf8a4abfac089a002601aa07c0c04e1a41be3eddbbca8daa761dd13506beef8a3b22e28c64c059de7ea51ced5779ee138c84a10989a72a22105cfaf79788862f73a07c4d1032dd85c68501aa40af92138dc5eb47a7953a7c2e9f41bf3b6e7d00229c13cce224ff514e349a237a0d2189db8131d58edeec53392c7b917e4cdc24c9a47664ea6d61ab2b5dd70e18c08753d63e3e4975412b115469d7f7098822e18aa0025091a0d7eb85707d34505e98136dfd89b9451cb4603562485260436dd5bd6205052ae53b54e1b0f1460f85f8803c5a853b7f7b9fd3c2af59ad062426f9463a3e06cb6eca258e32f655f20ff804fca33185bd39c24f1e38023f87d1aae228f59a74727d1f9fd619353a5048cb762bc8afb8e1680433862a8f2089edd91dc5fef7b354508caa5fa291284882d40d19ac781cb411436fd4afe679f4fedde1dcac8bfb6d804e562600e61fd3ee32bfd4fc4924642610b5e82722e623e5b636e7e6515883db533dadb18059f202f1f62ede04999339e495cfd79df15ac761830579fa2490108df777fa4aa27e1a7d5f3006fbe242848cb389bd1307a3b36d66a8dc7fd406c609e322d203af35de25ce4ba9f3dd2090f66e383c206939197462486d8af73d57fc2af22235fdf0cde45e09eeecbb810d5224492bbf206621645c7bfde25da72e45b9941b6775593407a2030ba7655905f40f220f5970094fae61c1afd9b49ca6f94c298415d1fb45d652de2d08cb06e21c502d7b7b2aeb99485815b95e8b456c60d9fc6e79504d9152b525344492b2e7b712d500b15ed0caf797792336be658e688e3e649c4aa644c51d36d86d285b164fa7cb8e59ee8ad708f24a1fbbf53d0e2646c7823ee3b671fff7f526c41d131175d95b8ef68718d18d2d19116a6969fd08634adcc4e57b38daee17b67383cbba42ae4472e1e23af449e0ffac441c25200a43388b6753b735c6fb2c842427694132288264814f1da2ee585a6f76d6021ff244a2c26faa665aa35ff37a3309c619bb25477dc3b44accf2bdf27043c728f2a88d822029c7e0fd754a8aba3767aed24faa137c0260fd7c259252055c491620e1797faf33a9dea1631c6f5b591ed141173ebe71d68625692b83c4e33223a032470e112ec17aa0e42984a29af4ce06e5303379560b7f84648a98ff634b1ff18d1d4545db56a36ed8cfe44aaab8f3f827dd76c63094241c5136ee02d14cefa57aa625b100c8ba37564d34cae9d8ad5d3141bc7146b2c8d18f8fc5f6fcea187dafbbc57beca73f09fcdea6c9912e1e8aad5cdd132146b9e4492aa78a93b1e1040a1078af3a82b5c06db41eed38d0b83245d5e27a6b719b496d7cbed17decb7f2cc7eefea02ce73420f990d366ef91a0ff6b5b21c30c3ba61c7eda8c9fdaec32a5401232f921031deb81c22b4fe62864ba5a6224a9527dd8b5e542e270a8e4e3da8c5627c272b483f234a714c45e28cea1c9f19b5a0086cc34303ab79ea528676cd7c0960f46fd75419b72562a1aeb32102668029c04f27ac1530a57294e8abfc5caed44ed0db54b39c169da496d89415e58c3f449f5b6ff30d3a9194146f459ae173f70aec129f79e2a4151b0b9c53c1b1dad3913c3ba4438fbe52ee19752e09ce0b4e1aeaa6f05a3444b4fa4b8f9d0034b280d62d3b880a019457da004f839cf33b9b41bf6bed0ea966617ff7cc0cf743b1dbf709190d9cd96ffe3ea92e0dc6689cad74a95f281d496561d5a59b0fc97895ca6ed099e744df2cb21e90c85307186a009ee1163ef34cb5f56f4d716a8d7cf2559601745b3618a90bdf090a97b655f8eebdb1f8df03525970b24b31f78f7fd157d6fd6638eb1d8b94d0b32bf4acdc5131ec154a7ec766a2f725bcf428a031f2b37724b8ba9446c7a9a5b668c7b5d98fe8a053983015216fcb5fb9fc978e3bf6c2405131d8d0e92e689300dfeec5076f0bee78492a015619a9fced334096b2103278e1624808957668f84d3f3c9618cfebf262b6ec886d0450fde2d77c1349f184a4166a2b54d4cd3418355b812a1d7a086c2cd0aa50c9f5df0282f437bb7a69f1dbe5e3884e35876932ccd76187ad7962eccfb34063da0e2ad817568b4f08150df4376220b79d0f6c5ebfbe08af754e11b7161fa3d42385e6533caf530063f58d21e59b0a781de44099112e75749de5a18028c744c8ea379644afb14cdd9c38634a2f4d324c70013afe9ef324b40e5fcb6a9570b838841ab1f3d9cd3beb529e6d62afdfbc36a50f6cf4c4801e8ca155124597668762b0798c98084cb46d5bfbca7dd821138e794f86d5de082a40439e62e97b99710c1b5a6abe858dc9fb542124abf6e50c6d150193944f73aa0e02bb8126d8b8b651bfcae91a9700504efca8f9ac418a5301c90286f5d69ed3c8b21e30557f7b2db76b6271dae0d96176b65cbe97b78cc3a79b6b89f361c89f292f7174ddee855d7ae24a9274cf10a92352710a9f186406d0123cfc444d3550494a562ff89b27cc54fc5209a7ee5cbe3d6206143ef29e19a5787b5ff6a2c04c464bff473c8dd2a9a3ee8f6438552e25c92679ecba9936541e28d8763f62bd77a57a39bd1c99576a7bb1e1e6d0899ebcad59d8ce9bf48cc58755363942cc3cd45455633d4e88eec2f8fcaa7eba663f0d9b7ef6fb13c9f2aca01bbc4885a2aff31a664ab98c66b73465d7ea01c207d5879a21ab75605fa4848e87b02b1dda7a2a964c860d49f665ac63100c3740887813dc00b632a5ef934cfd295960af836eb629ced5494d3471af7461946240e27e1d0fbf746e9197584c06e5d40572badf9e68e5b23b36d0d18e29c145586726a25f414951ea5640268df2e15b42dfa40ba6b1e34e736d55f4fc63d4732adf1bb948aa3acefa4652c68ca122306a4ef37f86cba76a62311f9cfee39b477dd2faea8bb6a04dcb2d100610df3b47b2210fb6b5c3329956ac6de99a2e2c53a08d85fdfc8fca882de47eca0ef78b1e40a68e8", 0x1000}, {&(0x7f0000000000)="b6b8fd4bb9860e91d4b8975f21f3d3849d28512e98366e0ed3d339fd8eba", 0x1e}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000000080)="666690d82a2513c18285764a86fdf6719cb2cad7e8ad605a8c84da174564d2d45b8eddc84e74c39b962b0187612d6914c5b1f458ed90f22c56271a1586bc2e96b828c665e04e69db54de378cab945bf558129c82662adaf94ebc797c194c9c5f9cf011052a2a0676f8f96a845ffeb7", 0x6f}, {&(0x7f0000000840)="739236b12da0c8970429a2b294b11251311012f2012fba27458404f558e490331476e29039280145bcff3d5bb2ef772eec0b77a6bb65e4d0b440029caff977d32f6aab796f13a021f6c5d946e3f3380ebe207b2b4d52b53e7e67f5553b04fcfdcd3c709b0e31ae8af01f252601fa621fcd879c84a38daf0c4f3c6635a5cbb29275e5e47d1bb54825ba9f55524084bc73f84f9034897a72437e33c2a8e59f31bfb4de2f5c952640a10419f69da80b6a6992e6e96918f6a93da52d4a3e88c382fab9272a5e1cc10069b655299c815cd7b01cb3f8e9c2e112e0815991051cc40362545484e7d8315641e6ec814f31e9ad98d0453e2f1a7a4d96a0a9ea4731e4ed171b4b11936a9c4e030d362673bc5de46e309b44aa7ad86857437d293814ff56f95ad84d05", 0x124}], 0x5}, 0x0) 18:06:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000880)=[{&(0x7f00000000c0)="be784dda4cfc7fcf2435f1a95ee4d6af91d18d5f5953301418b9a84d28ffcc5778d1093210a68b38f42fd081dc769c1c541451aadba9b3a0c1ee11c7be5b88f2515f0c7f576e139db73658f8c55a58125ba908d842e435d30213bd0bd4fcd51213c368b3899fdf562b788b87091be7137cdf01e4236c872a4576b06c6595", 0x7e}, {&(0x7f0000000140)="65a04133271226f6c798784f54c055ba378e222e80cb91a22edfcd185a6a0b7be10bb773ca65ef08adbb5ab6dc5a7d81f3b0ab891e7e09c150bfc67237d0babdff3110f3e55903", 0x47}, {&(0x7f00000001c0)="40028213b4a19ad9f13bb7f01bb68d16354eeae0e89b550659ec6b320010957c9881c7fc6d26516b00fe5810a666bc75f11e8783865b31facccaa5460daead19584e21d309ec0bf1cb603af92128df515a99630983ad4cb24b7adc236fa2ba7abefc481b6fb3435e612f3f737e37d5fcdd934bd0d6016bccf6d4ddbcd3a6656a57cfb34b29d0f8a2ce4c0f1faa5e327e2439398525ceefbe059aa50ca079940adbe2d4109b3dc5f976f568db9c146f132d77d8e59682bb966cc90c55a9cda202d3885e3d108b62fec0035798218c38cb3efb31a034af691e669f5aae7e6229b52d9a66a02060ccf1918d863cdc2d401ffc2507c7a44122b608", 0xf9}, {&(0x7f00000003c0)="4114bc42a0b1a315d87489c638a7df83d3aad1d59f9db29197d64fcb22f0e135bb717ae1b613bfa186b9aa9ab787bf40a14fea43b2159aece258503b4fe060249f7ebad70fd4301f468072698a1ddb782a460c98183840ea212bc60bf4975e1570564ca927153b80450820cc794776dd0168a874122f95e298e7181da8cc48f4403ed29ec61a660bd78678ef00afd5d02100a626998917310a", 0x99}, {&(0x7f0000000480)="eecaccde43e050dbdd0810e816f65c4f1858cab9245922e132dbae2c886c46f80a1d81a0cfcce4f0efa314f53aabd46672167cad1798de6ac12f11508f6f97e2552f17f55058e43191985443fcdeb842614bd42db1921f358a296f78b3e4c97f7a306ddc6854b8c829170c1b44844306d97549dddeb7c529a8355c435c3d14cbf95fb905799a434925f45e084cce6572faa2bc72d8e95048fa117dcb1c67c5610d81ecaf494f0a44fa8f6f186ed509fbc56d5f6ae6ef3d814a46a4eadd46b1835d6f77de3752404c9a9a4cf48cbc05b747ab", 0xd2}, {&(0x7f0000000580)="fd6c82f811f6231c9b0f79b8e57a76ee97e541f6d92b0308e952191b01ddef5afcb4c3bc4d9ded66088044baa5f5e37ecf1aff74ba5c211e1694e93328c4ed072231aa754012939663a9a7c9f47c395cded3e0dd7bf61ddfcccba8274990ffd8a4c8c2833b73ebf6a578ca3a4fd24f537c023539747b3b218711662f644ec25482d7096acb1e7912ec9cbddc065774a7459dfb175f3a0ab579de3f75e20b09f0d768e63f01fca39d001ab0cfe6cbf2aa81ba98b106736ccfbf3bd5ce51f7da91b1668145569592b8b5edcb", 0xcb}, {&(0x7f0000000700)="985790c60e5c5925a2f97b267c6d15d4c397ed6de46dd9720a62951e202a8b673238b4a57e4de4228880913e344454cc58c0b1c1589cb62f22ef3fd17da20553e50f735d8e05f7e97375703ed13eaa428eddea464b716f95787a0f20f450faa29cbf51a685dd3f5aff30fb4292a2a45eb4117bb434706e3bb416a6c07ccdca26d0d7c68bc277fb71e85cf682dbd5d5c8588954f7364e72668cc64c93e28b88eb7bc8c25702db66a19104e647483375e2f81a999a917070f74e16e58302cef5372aa851d86482f568d3875c70261e9551981d761c9b989d96658706", 0xdb}, {&(0x7f0000000800)="44cbda138f31b8ba74310648e3426be5cd534dd5485678b3304d83c9649bb82d3c8eda341284cfe4a2284348ed286f6bd01cd527c7a834e36555eb0f59e50c6cab961f093cd84a2b1f5dd079d97456726ad802cd85", 0x55}], 0x8}, 0x0) 18:06:51 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="23669c503bb625560453da5c96740a516c1bb0bbf07fdff389ff8100660f03b3582940e8daea5d6d08ef494a7d16faa9cf7fca2235988b80efb56a8b200c1997cfab9bb7bea2f878521d87873dd49a737700c67c5e55a00309e97901711f821f958de75536792ab818cbc3923e95a009f96e", 0x72}, {&(0x7f0000000200)="4bef34634420d59cf853ea6c4108b0f696b6231e8d99d143d31b9a4fbca05ee50ad17760808de2a2cfa6f8a7e699c33f49211ddc1020180a2e76be3628c8cfbf8e8eb8b5921824481c3b111bfe4047b6387b967581f4e849dff87c3971fbc704234fd3d695ff73bf7929cd2f6ba620a105431dd21d83afddb134b031ae094644ad7e9fea9f7929b2807506c06d0ed37c34616aa1e11cc62d6615fda716ed8cb696210c6397ec2d76c09f763da76a16875eaa81db9634b7df1d127eb7b74bc9af55d0c177c98871bccc10873220d83912d4f7d5a0b981d7b5ec750ef3914e59e23f", 0xe1}, {&(0x7f0000000640)="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", 0xe62}], 0x3}, 0x0) 18:06:51 executing program 1: open$dir(0x0, 0x40000, 0x0) 18:06:51 executing program 3: mlock(&(0x7f0000b6e000/0x4000)=nil, 0x4000) munmap(&(0x7f0000b6e000/0x4000)=nil, 0x4000) 18:06:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, 0x0) 18:06:51 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000001600)={@local, @remote, @val, {@ipv6}}, 0x0) 18:06:51 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, 0x0) 18:06:51 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001600)={@local, @remote, @val, {@ipv6}}, 0x0) 18:06:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:06:52 executing program 4: syz_emit_ethernet(0x23, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) 18:06:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="3add272914afe502", 0x8}], 0x1}, 0x10c) 18:06:52 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 18:06:52 executing program 5: chroot(&(0x7f0000000040)='./file1/file0\x00') 18:06:52 executing program 2: syz_emit_ethernet(0xda, &(0x7f0000001600)={@local, @remote, @val, {@ipv6}}, 0x0) 18:06:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) writev(r0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}], 0x3) 18:06:52 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 18:06:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000380)=@in={0x10, 0x2}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000040)="96f5dfd78fe5a585dd59fc53cba3a650e442010422f899bf1ffc9847681260a8775e4ad6194fc8104446dd5fb0fc0f71467f57dd320da6bbe4721632b448c3012fedf3f7e67fad87e76c5ee27d0331c803b10f8e3374089f428e2ab0ff4ffce373c1b4304ab065", 0x67}, {&(0x7f0000000000)="700a36554249c2e4c0877befc11c9829f3d78420081bc7d793d128e439e402e4f42890e4343b5b64069ce10a6493b804aca5b092fec08567c9cf5061", 0x3c}, {&(0x7f00000013c0)="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", 0x160}, {&(0x7f0000000200)="8beeea0112ac7bc1d888cb8ad2eb3743b30610a988104f0750869270356ffb1b9bd955177aede5b9a88181949846f26bcf60f67a78a353a927e995fc25b713e48b8b90fffc9e4c3c2564c974d38aaa157979afc97535a89c9dc535e1080a180010c0b8b1c2ee6d62f53d39baba4a3396ec705d59c7301c48a7b8a01e393c782bb6957e71860846fdec6b3dd05315e2f8b21436a0ea13218d7148fac6205d1557684bcc895631a73841c3f6fa7b0a7a5cd9b6f37a070ede56b21101e664cdb79a867c46b92234a1bbd94c4dae44a8ba14a92103fd00b01d015486be81a93f3852484db1cd0ca39f8641c38375b64893331366efbb", 0xf4}, {&(0x7f0000000300)="b17730e383faabbd485c0ab7fdc498aac443b8767c025e251df7bcb6edb2223bae36e0280e18fc9c3793b0e9846b3c419ab7b661d9a2a57a3170de2217fb3b7561a8699e19bd8b1e768bd77bbd520c747c8d604d9c9806c17877", 0x5a}, {&(0x7f00000011c0)="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", 0x1f0}, {&(0x7f00000003c0)="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", 0xff}, {&(0x7f0000000540)="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", 0x549}], 0x8, 0x0, 0xdc}, 0x0) 18:06:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 18:06:52 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 18:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x10, &(0x7f0000000280), 0x4}, 0x0) 18:06:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa58e750729c513ba766c1a447c92c49306acd7e428c89d6eca653b45168cf6f3ae75aa08170f0ffd23983d8f71e6cd61d9e69892ff3e1f5bbf98eae71e8a8abcd7d8263aa890580a4dc40838cc4063066760ce2c", 0xa6}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e764062a7", 0x2a}], 0x2}, 0x0) 18:06:52 executing program 4: fcntl$setown(0xffffffffffffffff, 0x6, 0x0) 18:06:52 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 18:06:52 executing program 3: syz_emit_ethernet(0x9a, &(0x7f0000001600)={@local, @remote, @val, {@ipv6}}, 0x0) 18:06:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1002541ee00000020000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000002466f62e057dcd989b6f03450cbc031502174afcd500"/144, @ANYRES32=0x0, @ANYBLOB='\b'], 0xa0) 18:06:52 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x1) 18:06:52 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa58e750729c513ba766c1a447c92c49306acd7e428c89d6eca653b45168cf6f3ae75aa08170f0ffd23983d8f71e6cd61d9e69892ff3e1f5bbf98eae71e8a8abcd7d8263aa890580a4d", 0x9b}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e7640", 0x28}, {&(0x7f0000000240)="a30742e52e36d596865f2c3dea7b3596665d00ce4e9d42aa41267dab7329c64caf99a147584496f26313887c8d05672ec215647ec0bdabc2b4adb1c1ebfb9553b89135b2cc05ea6e4c7755a240f3bd934d0ee250bcece8c99ddcef1533c355fabf286ac7a31c35dcbc5cddc1caf35081526ad6727e23ea50c50e791ce072a710bf8000ebd65f72ab04b9a09efe949a2bd1f49640058e0c70590d7b5851ba91fcf62716dba67fb0218eda0ad4f16c8a94851eb2e0865a3ea9e5", 0xb9}, {&(0x7f0000000400)="bf", 0x1}, {&(0x7f0000001640)="f5a600f1f3289f300f6b355f9abefe8b4ba7ae23f0509b4748534d2d97b4494a0236a4976db9d04cea87a92fac1c3b1f31b18b5248b3a7518c965542c46e9cd7e555eae2ff052112af672a97ebbf370001eac4607a25b39aead7509f54abaea640d695563d6cd26169734b97fce487e860e0d0a7bd7155273d980d31c6809ad00ac39d7a5f201393fc7834e4ed9af72fef19f9f924a1eb438074d4581728f2d381c443f44873477e1cf09aa4af87388a3096de8a2b449e3462c6a3d4180985c98d63bbef05", 0xc5}, {&(0x7f0000000580)="ff1750dff9dac568334718b319973f674315", 0x12}, {&(0x7f0000000640)="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", 0xe18}, {&(0x7f0000000000)="b826748868cf8f93", 0x8}], 0x8}, 0x0) 18:06:52 executing program 4: fcntl$lock(0xffffffffffffffff, 0x10, 0x0) 18:06:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="95", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000bc0)="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"/669, 0x29d}, {0x0}], 0x2}, 0x0) dup2(r0, r1) 18:06:52 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/30, 0x1e}], 0x1}, 0x0) 18:06:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 18:06:52 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x7a91492010c4f2b5, 0x0, 0x0) 18:06:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000080)=@file={0xa}, 0xa) 18:06:52 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0xc, 0xffff, 0x6}, {0xc}], 0x18}, 0x0) 18:06:53 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:06:53 executing program 3: syz_emit_ethernet(0xa7, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:06:53 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @broadcast, @broadcast, @loopback}}}}, 0x0) 18:06:53 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[{0xc}], 0xc}, 0x0) 18:06:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0), 0xc) 18:06:53 executing program 1: ppoll(&(0x7f0000000000)=[{}, {}, {}], 0x20000000000001b8, &(0x7f0000000040), &(0x7f0000000080), 0x8) 18:06:53 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) 18:06:53 executing program 3: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f0000cc0000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000cd3000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000aaf000/0x3000)=nil, 0x3000) 18:06:53 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 18:06:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) close(r0) 18:06:53 executing program 1: getresuid(0x0, 0x0, &(0x7f0000000140)) 18:06:53 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @random="cce4dc5b439b", @val, {@ipv4}}, 0x0) 18:06:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 18:06:53 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:06:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e22e000000200"/136, @ANYBLOB="8983ca7a90"], 0xa0) 18:06:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$lock(r0, 0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:06:53 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:06:53 executing program 4: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 18:06:53 executing program 0: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000340)) 18:06:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000bc0)="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"/669, 0x29d}, {&(0x7f0000000400)="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", 0x2c0}], 0x2}, 0x0) 18:06:53 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e764062a7", 0x2a}, {&(0x7f0000000240)="a30742e52e36d596865f2c3dea7b3596665d00ce4e9d42aa41267dab7329c64caf99a147584496f26313887c8d05672ec215647ec0bdabc2b4adb1c1ebfb9553b89135b2cc05ea6e4c7755a240f3bd934d0ee250bcece8c99ddcef1533c355fabf286ac7a31c35dcbc5cddc1caf35081526ad6727e23ea50c50e791ce072a710bf8000ebd65f72ab04b9a09efe949a2bd1f49640058e0c70590d7b5851ba91fcf62716dba67fb0218eda0ad4f16c8a94851eb2e0865a3ea9e5", 0xb9}, {&(0x7f0000000400)="bf", 0x1}, {&(0x7f0000001640)="f5a600f1f3289f300f6b355f9abefe8b4ba7ae23f0509b4748534d2d97b4494a0236a4976db9d04cea87a92fac1c3b1f31b18b5248b3a7518c965542c46e9cd7e555eae2ff052112af672a97ebbf370001eac4607a25b39aead7509f54abaea640d695563d6cd26169734b97fce487e860e0d0a7bd7155273d980d31c6809ad00ac39d7a5f201393fc7834e4ed9af72fef19f9f924a1eb438074d4581728f2d381c443f44873477e1cf09aa4af87388a3096de8a2b449e3462c6a3d4180985c98d63bbef05", 0xc5}, {&(0x7f0000000580)="ff1750dff9dac568334718b319973f674315", 0x12}, {&(0x7f0000000640)="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", 0xe18}, {&(0x7f0000000000)="b8", 0x1}], 0x7}, 0x0) 18:06:53 executing program 1: clock_getres(0x5, &(0x7f0000000040)) 18:06:53 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:06:53 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) 18:06:53 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000001680)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 18:06:53 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000040)) 18:06:54 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000000000)="b6b8fd4bb9860e91d4b8975f21f3d3849d28512e98366e0ed3d339fd8eba", 0x1e}, {&(0x7f0000003500)="08723eb0ebb86e7a1f0f836ef8d8f42c994e8d99903b47712d890c53c8995f9ed060ae117ed08a939b3f4eb16658d34b9f8bd19a2ac51727d00fbd0a6f4c531230bda1c76f5fd66a5f178ec37dc12259943217e580028c3e87a40491cbe60ae226dda3b0854675140829b0074cae28a1a5e322bed4e933b54d9a7ead0b0620cca88c30ef6883dbdda65d9d0045a935adcfab4f7a8f6c5766b68f16def71fab87b2479b1708df813940b5b1864e63d28660229cde3449a4f153aefab8a03ab28251bb9b26d710329ddcc8141b8ea18444d387f1064b9ac5b1897fdc2e63736d5ea70c91c4b2efb5984b62f033ccfa0480faa8272c54dd9646d422c463e558937911f12f583374560516598be0ea4ca156ddb105a3f1ce45f5dd163a5ae84f7b90fe63e303414b5965de3623f81e9d36eb8890a97a69f324ed28c7021cf6abae07208719becab98fbe127672ade3273cc3c46c5dcb91701b9bf2b9418df42325cef15a9d8b2cde802c5ba8215d0b6d00c1392bd8ebf96dc177c6e6d052b1b177897544497c8405eaf62a5621ffebcc1284f7078565bf3a1971e79f948963e1968a42a2f36a72d6869e8bc5b7f8aff317f170cbbc20d7763cc1916b62aa6ddcbff53ace2fb5c0d05df978c61920adb5d0d127b6be03060625e6cbd709ce86acd56b7ba8e640cd89e1f75e7b3a71b806205c030c39fa8ec412bb3c3b9ae8a08671aba40ba1f71a8d910e2303d06c1f505c6f2be2f190662628d2272755f63c1e7536c0a4909e46d39380feb6761923e5f7fe6e464f84f3b9fc3d70461f48dc3c54efe9d34a2f88fbc8dc8587e9f6f07b49d6584e20502cd98c63f710042de79b394435021d4884ffeb3bab75283965e950bf1c7ff42ec6734faeb667fce9f66a0cd022e73c56bb83015cb7159737ab85fc161547df73429b2dba05e861904c3fde424299cef4c496a479887562114a863b2bbc5a88736dff140d42905682deb9d53dcf137b42664d8b45eb4173af59967d64d95c8c039ef386ab93f6742526ce81795d57a52687e1e4cc4469d74e78bc5aa417cb2276ac25f09887755a3290648ed3a39e2442d90ffe5371edc2e84c720dd1cd40ead640be7fe5bc1dbc71a6d2d2ae2ac709c9a098c3059a3b42e397c16248bdb1aadb380b851dffdae5d98d90449e0b000a0173a85248a0607aeb42e0bc4f9711009e0c1e419cff49ebcf4e83f45ac787a753c483dea3bd83f1ef7988f216f63aa50e16c9f5c952e5d01189e17a4e220082357920d92de4da601a872d569460cb61a649df712a24b9318de3598c1d9e2e05aa2dd25a4031789645b78903a2af9f645f65e0319733ca0357346f542d865ae6b452ed2c70b663ee62f0df7b0f68a7ff75af27c5512bbb942560d01ff3a922d9100889eab102b4f65ff138527880e2bc6561a153cb6bd8f23b300f479c470a36954c33c37b5d3e6d0926a855fe9e60befcb816d190bfd3982fc50b68479ffcf5aaa79eb8f7acd63d692677a3f964e8cb0fd0c67e8edca40ac9906d2cdef0a4f278651a03e4983a4b9de0aeed47ab45fa98c686648e843a491a72b48c615a39081a2b9e2c659fd0b50a1fabf3203db9180d7aed5506cb127a2e0defbfb2ba86d9ebe2aa4af47fc8fff3f680e0e894718475ef765e497404223c56dc1c4068aafae9a112bcf7b10eb022092d30e56bbe7e3283ba35525036a57de1f1cd39a4cce8e85f501bdc0c5b036941852e71ac7b89ac28a19ce2d8b24de4ccfcb09df6a5fdbaf8b1847c67c2f33faa5de6353a89961bac3644f0996445439fd07b95114ed681fb061adb41cee93cc16b3a03f7cf7ea3946140050cb4c14cc3fce525121aa22549445bbcd13282f1c5437041a42c00949e2d4a4cee20fb6437a8f000510a0f52f0b493c2f7b4f38286ea1143a9131b9f9e55b28a59f26ddc016e8191e6d087d3a7c4dad57c4623958d7f8559a1440f49d9aa84e9835b415cdcf2591de74683b8a53df2f0410ef612ef70377d64656212f767c74ace64a18d843a1febe99e73f81e41befeaaeeef651d132bb35168490708e2aebc409cddffa5fe87f86d131243b6615ef3d542251f06d307c4744adbfeb255196dc2dd6c8c4abbd351712eb102cd02cf81bd38ccd51123911169574b479a6adba9369950d699367a85644033c3ee0776756830a9fdcca2732a3476ae3c612d9d4da645261eac1698c15edd84d091c1d1f769fa16b22b3e0b4ecc118f524c0e9587786558e3c1e5371a647d3d091d89df4c01e480ed9c8a2171e20e6f70f34380ff9be9ef2392cd87584ee0a968d261d110c9c7fb9485576c20f1a4cc40ea795499a91475e8a1f6c7255696efb6e792a230bfc0c568d37fecbd06b256537f24ccce954cd8867f1c4f282256dec72cfa4b5f851a02823c7181cb31e337397f82d04339f3096119a97586ec598375a535474e8cf5a7fcaa981ec4b285208c300c6729055070330ec685c24b4d36bea8fd499936c2d1620d2ba468c2f6a4a0792b4c4385e07423b12e63f9bc6441ed5957628db7e6bb5a03c91ce643e273b77e2359c7ac0ead8aee9adb17f71c5f0d8d7d0aa9a9a9ae68a4da87443ce78aad722da4aaa9b6dee3aedcdc01f3c9cc8804d18bfc4a6ba50240a81a71a3fa99ea3f627979b146271fbd171f33bfb98f6a760e1fc2ce8426b18eccd17f28cc833dca1367ddc48b14bf906a7c7f3a93ca1684463526cc2c063b2c12376b51562a8ee432de9051bb25fc10c4803dc71605470812e6c48288cf5e719160f83c3ef67c1ddf85a551f2f704f0bd03679bb8b7dffe59584c895c8996e19f0316cbfba35d20291fcaaace5184ef03b6060b353dc6ca22fca938fc6260a44643ea27ad5f2d266f4718fed74f559c2d178d0736eec2e1382af63175459237dce1b461056b4ad00813a22a94e661588bc289f955262918dc172f09d12db45ef65e5062d31b1262a7ebcd871536f823772bf973edea58af41af61e2758cf0073fed46593f1167f3e07ac1969b423e39bb2d7eb2d7be87f1b5d8e2a95a44f3c1304254a96df6f198145cc607f4a3d2c7278e305cad9d15fe9b0ad0d7db3d40fd9bb84990c9e616241acdad8c240fc821632c9ce98f604817c37fdf75d1a8c1873135624b3687f98b891181ae72ab612bf9e9aed9e5a6c8ddeeef4f6d4d867c5b5ddef40c68f8a15853f20161fe452b8ca8c459acbab28befc25adf8b70372504dbc1bdb96189bcea96f192f61083e27cf36f664106758c2872cfcc3201598bc71ef848703f6f6d45b17b63ea3ad75f3bac62ce0ee47a118018579f98d19190f97750740e1ae2563580061d807a043c7be4b8a99d9891c410ac41218f58784424c8e0eeef178e6383fb84344157993d1f6a39a9aa9a2d6abe556d32a851f5450755a17161258e3dab4b7c84f057e5338d9d483971097b836fa2bd056fb55d47ad4f6cca17e75a0f42a246b387b6bfec1cda9dac135c52eae8b0171818312650713bd5cf9682799faa903d30269cf066d8a764f51cdba1fe07aa4be006d4233a2efd78127b5d2370db44cbb4da810d17e7d8dc1888d67e7de88d79be2d6839723dc41316b0d74996bdcd52ab9ab16d47ea841988d4bfa892cfd15b741ac56ef573dcecaba43782926bad1721bf2a054a49cb859400281e6dc69dfe04c074d0b8fe3ec22dcab1419a3b9fe3026eea558094b07d5baa4ce1ac79322a3e19e2daa982becee057fdc6b73457c43ff9dfae14713b55e724ddda6f9badf2b6a987e9d11a011f9aae16e5fd73d1f798c68eb24dd1cade9bc7874ea719c27b85551e0c4329ecedab0c8d1cde2b5a6f451ba6ae80bfd848dfb8023f0951f104282913a7c62c0920f6ec24c345ca6371adb35a6f600b9fba87a6550a6a548273e78a6a90b2971afb0e6312cc3a12647053d4aaa6eb61bc2dd5bf1872220ce615a39018c10bb39f216de26eeda397b63a05e23d305ad56960fca5101f615a3cadc87d4372f4791fe764bf5bb8331be15309e6c6279aee5d8bc5904bff5f815bfd856f46a661a727bf91fcf9ca77c0b99e6002059f5d60c2986fe87c3c315d967e6f72a50f5a5b556e37bc3309cb436ac4214e9dc4569cf2250fe6cc89ee290324f640526b76326a83c626944a1f211610dcf080e6247d7ccf2e7f29276516ca718f69581eacc4213eedb5a9de84271fdffbff5a5b8728e2958b449d512c8a6c7bff9d93ebd3499fc737f74665c305d526467fc351c63165b2cb91198f829a379519fea8a077b6ad101cad3492b6b5d006633e709d1e50e0546d18df963bdcd069e00931f1533ace8744bd1928b4c552999d595004dde5514c35c93459d553afce5336098da296ab39f77f1eb0caf2976cd4646da94b9bde1503406159c0de66c15ade0a005597676f0622b3bcdba44c10d7067c5e8d39844048687a77b2053a77ccc83c77dd2174d949473212faffaf411920dfedf9de74de42f665c5d89d9ededfe6bd923832889dc946685ff59c4124e421469db441b8fe84ef450211bd201ad151c139e46340aa9ae0c1c36305f9cce079bfd8b35c427de939965657b6525ef9ded903de46f6c3ec880a5585844fac74de4ca85c0e9f87ec14d2b60170f78cd0cd69946bc7510061e17717025391d05ca8b1f672419548d8a4fbdbac7931565c824bb4c70a3e8b60fa35bec1964c158487b8b2b12c82ae3f47fc2379a6c97bc3b0011730e7064838598d792339c45c81aea56a99415132e04d8a89044c657ef73ef420416597ed79150c9b6c244fba960484f56211c43d2e1f94d5c8c1b9f0a1efc887112d5bf122b7551d0f68403f5a09f9974d4782717e5a66936d36ac77be5c92d46619c5d99e9eae98e1b9f1a8c5a50d588195bd4d2e1546c8e05199c6932ac7a745dc014afa7eb9bcc3ca5c801dd6f11f99a7fcaf93171df220f984693e8589193408cb79391d426299c27b73ac96a3309fd06b06aab912f87f89a845edc749c2dbc69166ae805ff1d71781d47d50b38e11e8977f7f8a09dc2dccc52139b4c75dba938082fd81828003cb582c56b7ded2dca99fc9cffe4c61482e114cb318728bfc51f4b9a586acbf284fcc0ffb8602c748959ad1da52e80f135bcede5b2a4e1c2046526ddf15df403fd553c9bd68dc127121ba050658ac48783c8d30c3c8f6d82f309909fa4847499a1b5b5749f1f4a66d627a90bb57102b70be378b7664979b2df88079f09d0a308504a280dc2c06dd6f452fc919fff86e77477b4b86cfa563f0e804c46fe1d1216d2d6171cd108855e1c91d49b274f56bc1fd422849594ece410e8045f6c52917f2d03b9d891e7283f8a9e60d6f9fe31aff38a05a5a6a28db63276d354d12180795c1ae8c663365fe0493c51555f48271aff83252253e8a98f151933160414e6ce22799a59bf98d7abafd1069bb94d8da36562a520a30babc18d36d8c52da54d2e597da862a00c0cf999bd8e0cd783cae301fdb9cdd641a6d8f9a96fbb35169eb63a52b2b870c20c05eb58e2a11dbf18cb9702caf4b081ca41dafac1a003b166ddec55212b77b7aa705b1ded951f76bc1ef64961e074b09258d73aab2ea48d03464351bb8411ccf30dc7e2b61c6", 0xf80}, {&(0x7f0000000080)="666690d82a2513c18285764a86fdf6719cb2cad7e8ad60", 0x17}], 0x4}, 0x0) 18:06:54 executing program 2: openat(0xffffffffffffffff, 0x0, 0x3, 0x0) 18:06:54 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000017c0)={&(0x7f00000008c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000040)="96f5dfd78fe5a585dd59fc53cba3a650e442010422f899bf1ffc9847681260a8775e4ad6194fc8104446dd5fb0fc0f71467f57dd320da6bbe4721632b448c3012fedf3f7e67fad87e76c5ee27d0331c803b10f8e3374089f428e2ab0ff4ffce373", 0x61}, {&(0x7f00000000c0)="700a36554249c2e4c0877befc11c9829f3d78420081bc7d793d128e43964069ce10a6493b804aca5b092fec08567c9cf5061", 0x32}, {&(0x7f0000000100)="c066a7215c8f0fb3a7435a6d0b796f61a177f73637a8170ac984223797535f83eb6688ea91ba113fdc6773ce2e8ea0756966a2e880e7e54312c75f394e2c9d8d801409eb36d9ee155d25b91e09af3ff6fb1245451fb2ad8f7fa7e80eec871ebcd2abd8e45f0fd0720d590fd041714725e5c052f015eff56bfcb9a197b1b322baab1c96cd40f8148eeb1ffe16812d86e28d8bf9bbc483d19fb87518ff7cf94c24f8827482e501cbba9ce72616c885df222d55c92bf3a7c7d1eaab6648057ab218bdae19df5becfe62ada7f0e935ec0956ad59c86cf2fb73306f6a348217577e75ee687c7f698a279e87958b", 0xeb}, {&(0x7f0000000300)="b17730e383faabbd485c0ab7fdc498aac443b8767c025e251df7bcb6edb2223bae36e0280e18fc9c3793b0e9846b3c419ab7b661d9a2a57a3170de2217fb3b7561a8699e19bd8b1e768bd77bbd520c747c8d604d9c9806c17877", 0x5a}, {&(0x7f0000000380)="a5ac314bfcaacc924324ec877a743a1671979238ab506d783c7615926f72612fa8f925157aff07bddcf2e186f56f5cc3e2b1c2d659", 0x35}, {&(0x7f00000004c0)="355be9c0efe3babfa5ecf6935c2bfb8361abae92aca3518fd9a2dd8845090b805271e7c1b068af29983f77864f0f09cd3cfe46981f8cfde81620e373d7f050cf6e3415a6c74259976e60c5be601ee810511036fcee159c1c33d30c826d05b632b55a625f10a9", 0x66}, {&(0x7f0000000540)="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", 0x333}], 0x7, 0x0, 0xdc}, 0x0) 18:06:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x6}, 0xa0) 18:06:54 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) read(r0, 0x0, 0x0) 18:06:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 18:06:54 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001a00)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000016c0)=[{&(0x7f00000000c0)="d1a76544b646486cb69e3ce2cf50c6371facbcfc930ba1f805e2977bcb61accdc6544dacb5ee1ec96678dd5fe5ee3f3983a69b4ae8d5f2031470904b417a1ca7350d27a120edeb099b280fe2dd821874a444304da46e2d8e5ea515cb94", 0x5d}], 0x1}, 0x0) 18:06:54 executing program 2: syz_emit_ethernet(0x9a, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 18:06:54 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 18:06:54 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa58e750729c513ba766c1a447c92c49306acd7e428c89d6eca653b45168cf6f3ae75aa08170f0ffd23983d8f71e6cd61d9e69892ff3e1f5bbf98eae71e8a8abcd7d8263aa890580a4dc40838cc4063066760", 0xa4}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e764062a7", 0x2a}, {&(0x7f0000000240)="a30742e52e36d596865f2c3dea7b3596665d00ce4e9d42aa41267dab7329c64caf99a147584496f26313887c8d05672ec215647ec0bdabc2b4adb1c1ebfb9553b89135b2cc05ea6e4c7755a240f3bd934d0ee250bcece8c99d", 0x59}, {&(0x7f0000000400)="bf", 0x1}, {&(0x7f0000001640)="f5a600f1f3289f300f6b355f9abefe8b4ba7ae23f0509b4748534d2d97b4494a0236a4976db9d04cea87a92fac1c3b1f31b18b5248b3a7518c965542c46e9cd7e555eae2ff052112af672a97ebbf370001eac4607a25b39aead7509f54abaea640d695563d6cd26169734b97fce487e860e0d0a7bd7155273d980d31c6809ad00ac39d7a5f201393fc7834e4ed9af72fef19f9f924a1eb438074d4581728f2d381c443f44873477e1cf09aa4af", 0xad}, {&(0x7f0000000580)="ff1750dff9dac568334718b319973f674315", 0x12}, {&(0x7f0000000640)="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", 0xddc}, {&(0x7f0000000000)="b826748868cf8f931b", 0x9}], 0x8}, 0x0) 18:06:54 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="3add272914afe502e0910cdd960d0b277d2327c9e7d39eddfaa36b7e2826b9844df3769ad6e49f13740e49be177eda2919d3181c5f2fbdb3ce2f7ab62dee0b58502b1d871f70d468fe6b69f574dd5609cf9aa5", 0x53}, {&(0x7f0000000100)="88ac49d58ca45829f2debb8340c698969ec976a65fc47fa635ac898fa1c3b7dabf90679e021e764062a7", 0x2a}, {&(0x7f0000000240)="a30742e52e36d596865f2c3dea7b3596665d00ce4e9d42aa41267dab7329c64caf99a147584496f26313887c8d05672ec215647ec0bdabc2b4adb1c1ebfb9553b89135b2cc05ea6e4c7755a240f3bd934d0ee250bcece8c99ddcef1533c355fabf286ac7a31c35dcbc5cddc1caf35081526ad6727e23ea50c50e791ce072a710bf8000ebd65f72ab04b9a09efe949a2bd1f49640058e0c70590d7b5851ba91fcf62716dba67fb0218eda0ad4f16c8a94851eb2e0865a3ea9e5", 0xb9}, {&(0x7f0000000400)="bf", 0x1}, {&(0x7f0000001640)="f5a600f1f3289f300f6b355f9abefe8b4ba7ae23f0509b4748534d2d97b4494a0236a4976db9d04cea87a92fac1c3b1f31b18b5248b3a7518c965542c46e9cd7e555eae2ff052112af672a97ebbf370001eac4607a25b39aead7509f54abaea640d695563d6cd26169734b97fce487e860e0d0a7bd7155273d980d31c6809ad00ac39d7a5f201393fc7834e4ed9af72fef19f9f924a1eb438074d4581728f2d381c443f44873477e1cf09aa4af87388a3096de8a2b449e3462c6a3d4180985c98d63bbef05", 0xc5}, {&(0x7f0000000580)="ff1750dff9dac568334718b319973f674315", 0x12}, {&(0x7f0000000640)="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", 0xda7}], 0x7}, 0x0) 18:06:54 executing program 4: semget(0x3, 0x0, 0xb843679b3980e363) 18:06:54 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/net/tun\x00', 0x40080, 0x0) 18:06:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x48400) 18:06:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 18:06:54 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') 18:06:54 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/11706}, 0x2e00) 18:06:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x800) 18:06:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240), 0x0, 0x4044081, 0x0, 0x0) 18:06:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 18:06:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200), 0x10) 18:06:54 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$inet_udp_int(r1, 0x11, 0x66, 0x0, 0x0) 18:06:54 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 18:06:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000080)='\b', 0x1, 0x0, 0x0, 0x0) 18:06:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:06:55 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgid(r1) 18:06:55 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001000)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 18:06:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x0) 18:06:55 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/185) 18:06:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 18:06:55 executing program 1: shmget$private(0x0, 0xc000, 0x80, &(0x7f0000ff3000/0xc000)=nil) 18:06:55 executing program 4: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xee00}}, 0xffffffffffffff6e) 18:06:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') write$cgroup_pid(r0, 0x0, 0x0) 18:06:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$P9_RATTACH(r1, 0x0, 0x0) 18:06:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f0000000480)="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", 0xfffffdf6) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 18:06:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000100)="92", 0x1, 0x94, &(0x7f0000000200)=@in={0x2, 0x4e20, @dev}, 0x80) 18:06:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 18:06:55 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-'}, 0x16, 0x1) 18:06:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/fuse\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 18:06:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/psched\x00') r2 = dup2(r0, r1) fcntl$setstatus(r2, 0x4, 0x0) 18:06:56 executing program 4: semget(0x0, 0x0, 0x100) 18:06:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 18:06:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:06:56 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2a0000, 0x0) 18:06:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/psched\x00') r2 = dup2(r0, r1) fcntl$setstatus(r2, 0x4, 0x0) 18:06:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x10, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "09c712cb36e8fcc66ef164d67c1df9558b182fc621496e416d02b777a3f38808350e0d78c595f5c0b863a06b946474ec94aa4f764c314edeb5546398acf9d5"}, 0x80) 18:06:56 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 18:06:56 executing program 4: open(&(0x7f0000000000)='./file1\x00', 0x68941, 0x0) open$dir(&(0x7f0000000140)='./file1\x00', 0x80000, 0x50) 18:06:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 18:06:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/psched\x00') r2 = dup2(r0, r1) fcntl$setstatus(r2, 0x4, 0x0) 18:06:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000100), 0x0, 0x94, &(0x7f0000000200)=@in={0x2, 0x4e20, @dev}, 0x80) 18:06:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in={0x2, 0x0, @broadcast}, 0x80) 18:06:56 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) write$FUSE_STATFS(r2, 0x0, 0x0) 18:06:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 18:06:57 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000000)) shmget(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 18:06:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/psched\x00') r2 = dup2(r0, r1) fcntl$setstatus(r2, 0x4, 0x0) 18:06:57 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0xec40, 0xaa) 18:06:57 executing program 0: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x240, 0x59) 18:06:57 executing program 2: capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000380)) open(&(0x7f0000000000)='./file0\x00', 0x8042, 0x18c) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 18:06:57 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0xa4640, 0x1bf) 18:06:57 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x8042, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x200) [ 474.731229][T22032] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 18:06:57 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x121240, 0x6a) 18:06:57 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xa4240, 0x1ba) 18:06:57 executing program 3: capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000380)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:06:57 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x101240, 0x5d) 18:06:57 executing program 4: clock_getres(0x2a5c61e7d47e6fe2, 0x0) 18:06:57 executing program 1: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:06:57 executing program 5: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0xe7040, 0x0) 18:06:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, &(0x7f0000001340)=""/33) 18:06:57 executing program 4: openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x167480, 0x0) 18:06:57 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000300)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 18:06:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 18:06:57 executing program 0: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1) 18:06:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) dup2(r1, r0) write$binfmt_misc(r0, 0x0, 0x0) 18:06:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 18:06:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000002140)={0x1, 0x2, &(0x7f0000002040)=@raw=[@initr0], &(0x7f0000002080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:06:57 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0) 18:06:57 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x101, 0x0, 0x0) 18:06:57 executing program 5: memfd_create(&(0x7f0000000000)='\x00', 0x5) 18:06:57 executing program 0: syz_io_uring_setup(0x5f7f, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4d6e, &(0x7f0000001400), &(0x7f0000007000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) 18:06:57 executing program 1: syz_io_uring_setup(0x3a5c, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000200)) 18:06:57 executing program 4: mq_open(&(0x7f0000000000)='fscry\xc0kW\xca\xa4\xe61\xffM\x98G\xf7D\xdb=\x13\xf3\xf1\x14\x10\xf6dI\xd5\x98\xb1^\xc6\xb4\xe4\x05;\xde\x14\x801\x05\xdbxa:\xf0\xa9\xa9!\xa9b\x8d\\3\xbd\xf1\x90\xa9\xbd\xbd-s \t\xf0', 0x40, 0x0, &(0x7f0000000140)={0x0, 0x80000, 0xf072}) 18:06:57 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f00000000c0)) 18:06:58 executing program 0: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000040)={0xfffffffffffffffe}, 0x10) 18:06:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 18:06:58 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:06:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x134, 0x0, 0xd0ec801, 0x134, 0x100, 0x204, 0x1d8, 0x1d8, 0x204, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00'}, 0x0, 0xcc, 0x134, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x7, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'wg1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0, 0x0, {0x0, 0x900}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f4) 18:06:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0xb277, 0x0, 0x1}, 0x40) 18:06:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x801012ee, 0x0) 18:06:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 18:06:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0xb, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:06:58 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffff7, 0x0, 0x0) 18:06:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000300)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_csum={0x118, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x9, 0x6, '4$,@y'}, {0xc}, {0xc}}}, @m_vlan={0x10c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x31c}]}, {0x85, 0x6, "10ee3efdd90cc0d08c56f1d76133ab8aba75efff16799c09a8fe31908b9169eab49b04391d836f6caaf8359d6c30e930ba129599a65a60597df0d593d4a08b0c43d5c77511f1ca18361cb04708b1d59da1e807bf7406584a59de791ee6573536d27e21050b098c2167badb05cf08b00698281da6afd9ffe499bd96e1190ff0b99a"}, {0xc}, {0xc}}}, @m_simple={0xd4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, 'prio\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xb, 0x3, 'taprio\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x1d, 0x6, "48278bdf1de29cee63f8b1aeeb3a72fe10c80b6bca6c94793f"}, {0xc}, {0xc}}}, @m_nat={0xbb4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xb89, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 18:06:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0}) 18:06:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 18:06:58 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8", 0x0, 0x38e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:06:58 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:06:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:06:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x8}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 18:06:58 executing program 3: syz_io_uring_setup(0x3a5c, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 18:06:58 executing program 0: fork() r0 = getpid() waitid(0x1, r0, 0x0, 0x8, 0x0) 18:06:58 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 18:06:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, 0x0) [ 476.336799][T22126] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 476.409141][T22126] debugfs: Directory '22126-4' with parent 'kvm' already present! 18:06:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x0) 18:06:59 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x2c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) 18:06:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = signalfd(r1, &(0x7f00000000c0)={[0x10000]}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x8000000000000, 0x100000000]}) 18:06:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000000)="c9f7bc11efc7cabac7"}) 18:06:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x80000000) 18:06:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:06:59 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000001c0)) 18:06:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:06:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x0) 18:06:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000005c0)=@req={0x20, &(0x7f0000000580)={'veth0_macvtap\x00', @ifru_names}}) 18:06:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) [ 477.108051][T22166] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:06:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/230) 18:06:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:06:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x0) 18:06:59 executing program 0: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x145000, 0x0) 18:06:59 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xe5000aa1) 18:06:59 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x482) 18:06:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044590, &(0x7f0000001340)=""/33) 18:06:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c00, 0x0) [ 477.519071][T22195] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:07:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x402c5828, 0x0) 18:07:00 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) write$evdev(r0, 0x0, 0x0) 18:07:00 executing program 1: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x80000001) 18:07:00 executing program 3: syz_io_uring_setup(0x313, &(0x7f0000000200)={0x0, 0x81c0}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 18:07:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa808) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 18:07:00 executing program 3: bpf$PROG_LOAD(0x2, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:07:00 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x134, 0x0, 0xd0ec801, 0x134, 0x100, 0x204, 0x1d8, 0x1d8, 0x204, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00'}, 0x0, 0xcc, 0x134, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'wg1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0, 0x0, {0x0, 0x900}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f4) 18:07:00 executing program 1: bpf$PROG_LOAD(0x3, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:07:00 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x20) 18:07:00 executing program 1: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x2, 0xffffffffffffffff, 0x0) [ 477.943991][T22219] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:07:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) r2 = fork() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f0000000080)={r1}) 18:07:00 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x6b, 0x0, 0x0) 18:07:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x80000000) lseek(r1, 0x0, 0x3) 18:07:00 executing program 0: socket(0x3d, 0x0, 0x0) 18:07:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty, 0x8}, 0x1c, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x24, 0x29, 0x36, {0x0, 0x1, [], [@generic={0x0, 0x3, "f6d812"}, @ra]}}}], 0x24}, 0x0) 18:07:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCSPTLCK(r2, 0x40045431, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:07:00 executing program 0: bpf$PROG_LOAD(0x6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:07:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x200c00, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) r2 = syz_open_procfs(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPTLCK(r2, 0x40045431, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:07:00 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 18:07:00 executing program 5: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x6a03) 18:07:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000300)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_csum={0x118, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x9, 0x6, '4$,@y'}, {0xc}, {0xc}}}, @m_vlan={0x10c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x85, 0x6, "10ee3efdd90cc0d08c56f1d76133ab8aba75efff16799c09a8fe31908b9169eab49b04391d836f6caaf8359d6c30e930ba129599a65a60597df0d593d4a08b0c43d5c77511f1ca18361cb04708b1d59da1e807bf7406584a59de791ee6573536d27e21050b098c2167badb05cf08b00698281da6afd9ffe499bd96e1190ff0b99a"}, {0xc}, {0xc}}}, @m_simple={0xd4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, 'prio\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xb, 0x3, 'taprio\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x7fffffff, 0x0, 0xa8}}]}, {0x1d, 0x6, "48278bdf1de29cee63f8b1aeeb3a72fe10c80b6bca6c94793f"}, {0xc}, {0xc}}}, @m_nat={0xbb4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xb89, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 18:07:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1261, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 18:07:00 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01002f000000000000005c0000005c00000002000000010000000a00000d"], &(0x7f0000000040)=""/211, 0x76, 0xd3, 0x8}, 0x20) [ 478.489796][T22258] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 478.516647][T22262] debugfs: Directory '22262-4' with parent 'kvm' already present! 18:07:01 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x7) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000300)={0x0, 0x4d, "63c2b8b481b5b99fc09441e3cd14e70ee5bcde487684476a6ac147615ae31c0012549c57b3db5f345ba2e132739a3a34425f59ce7452fcca66b2720b6168352e99daca77c71afcd9c72f85dd72"}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000640)={0x0, @adiantum, 0x0, @desc1}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e21, 0x1ff, @rand_addr=' \x01\x00', 0x9}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x468, 0xffffffff, 0x140, 0x140, 0x140, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, &(0x7f0000000680), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, [0xff000000, 0x0, 0xffffffff], [0xffffffff, 0xff000000, 0xff, 0xffffffff], 'gretap0\x00', 'team_slave_0\x00', {0xff}, {}, 0x3c, 0x9, 0x1, 0x41}, 0x0, 0x11c, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d3, 0x4d6], 0x4f2e, 0x0, 0x2}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x7, 0x4, 0x1, [0x9, 0xfc33, 0x8, 0xfffc, 0x1000, 0x8, 0x100, 0x9, 0x400, 0x5, 0x1, 0x8, 0x7f, 0x101, 0x9], 0x4}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0x9}}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x10000, 0x8001, 0x2, 0x1, 0x0, "77731094b32d81b811f1870a13117925dacc2489ed2d60ee03497f0163b7e6f3cfe603e670ae207bf6b1b9329466acab5641d267ded6e497569217a72acb67a5"}}}, {{@uncond, 0x0, 0x110, 0x150, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x6e2, 0x0, 0x0, [0x46, 0x1000, 0x7, 0x5, 0x800, 0xcd, 0x100, 0x0, 0x877, 0x9, 0x8, 0x2, 0x1f, 0x1, 0x0, 0x7ff]}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x80, 0x0, 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x20, "5a7073266eac08ae1a3714db12dbb46281757803779948c84d7b195a715f"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4c4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/snmp6\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001600)={r2, 0x0, 0x56, 0x78, &(0x7f0000000440)="2bcbc724b9340c96a989a8ac1b71339ce65504a2f8ed5efad43478910f0078f3f372b2c3b4815e9633c3ee24b05dfe07ac43e09ca83dee095ae6b98c7dfd49787f71c904797ae65d123db910f7fb10329c0e356a57fe", &(0x7f00000004c0)=""/120, 0x0, 0x0, 0xa7, 0x0, &(0x7f0000000540)="2113adb62bb373c0687cdc013e6c4a9a47cf56f490c7a927bbdc7af09a45a5d1b2c0015b9ea946a31af3b8fcdd3639a8a7b9b49149d5607755dbd3654dffd8a03497c17d290f0f341063186cbbe39e10450549fa09b2b617ca6bee3aba682162ce58646fabcd054fc9848dd11202716207d7dc568bfe931dff0d58e1cd5673b1a3e258562cffb133e3e8da578048c8103a67e37c8324a8011acbae13c23a0d115325f1da330a97", &(0x7f0000000600), 0x1, 0x5}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000380)={0x0, 0x6d, "712ade33eeca4a261c4d04ef0839e841fa746677b9f36975f249dde3f2f3a945639cf2f9a3e7e794466c22b49348019178ddecffd11f32935ef7e880f58fb7e5c75cd8969ccb1653cef58d44f22e8d959b1f15e03fd7ab678caf3225d54d09338f96da42a15e221e9144b71858"}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x134, 0x0, 0xd0ec801, 0x134, 0x100, 0x204, 0x1d8, 0x1d8, 0x204, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00'}, 0x0, 0xcc, 0x134, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@inet=@socket2={{0x24, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x7, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'wg1\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0, 0x0, {0x0, 0x900}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f4) 18:07:01 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:07:01 executing program 3: mq_open(&(0x7f0000000100)='fscrypt:\x83< ~^\xb2@\xdd\x9e\xf0\xb5\f\xd2\xc3\xf8\xea.^\xfen\x19\xb0\x0f\x9e\xcd]\xad\xc2\xc6\x14\xec\x9cpQ\xc2\xaf\xe5A\xdc=lM\xb5$\xfe\x8e9j\xdc\xa3|#-E\xebnx\xa3YQ\xcbY\xd9<\xd0\xd8\xa0\xd5\x94n\xb2\xaa\xe5\xabR\x14\xb6\xf4\x95\xeb\xb2\xce2\x98\x83\x92\xaf\xd0\xb5\x10a\v\x06R\xfeE\xaeU\xf3zB-=\xcc\x88\x03\xd2\xa3\xaa\aW\x8a\xfa\xcf\x9e\xdd\xdf\'\x04\xaf\x8c$\xa7D\xddreJ*\x17f\xdd\xdf\xa8Pn\xf0\xa5+@\xe9\x1bI\x85Y\xde{\xba\xabw\xdf\x94=\xdd\xea\xb7\xab2Uh\xdf\xe0\xabzgx\x02\xfb\xb7X\xc3\xedA\xc5\r\x0fS\x01T\x17\xc5\\x\v \xb8\x13l\x16\x940x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4205, r1, 0x2, &(0x7f0000000080)={0x0}) 18:07:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0xb277, 0x0, 0x1}, 0x40) [ 479.440525][T22344] ptrace attach of "/root/syz-executor.1"[8491] was attempted by "/root/syz-executor.1"[22344] 18:07:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) 18:07:01 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}}, &(0x7f0000000180)) 18:07:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) [ 479.494789][T22344] ptrace attach of "/root/syz-executor.1"[8491] was attempted by "/root/syz-executor.1"[22344] 18:07:02 executing program 3: bpf$PROG_LOAD(0x6, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:07:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:07:02 executing program 1: bpf$PROG_LOAD(0x1c, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:07:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x541b, 0x0) 18:07:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1262, 0x0) 18:07:02 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x10000000) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x44000) io_uring_setup(0x43fd, &(0x7f0000000480)={0x0, 0x4790, 0x0, 0x0, 0x20e}) 18:07:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x800412f9, 0x0) 18:07:02 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) 18:07:02 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 18:07:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f00000020c0)="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", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 18:07:02 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1}, &(0x7f0000000540)) timer_delete(0x0) 18:07:02 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 18:07:02 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x4010013, r0, 0x8000000) 18:07:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000340)="d99c1aa5b1f8b5ca0082b678ed44cc95aea5972217c5859981457ff4568ef895f7843f5c4edd8c099847dd2fad76901d6a0298ed2ff0e5f8a19083e28b3438581a5524780a65390036c4101cdddfe8be550a5360b0ce0e57ab095586ca8fa62c5cf309a5ccb891e1df6f46143bf17afe9cf1cbde94ab62a8b500ee6464ffa41365f9c173a1334cd68c8546c38fe4e20cce238e451d1f675bd75ad18e1bee91ef4fea306e955b6dda21d29e3e1d68f9e5ea5b3cfb5b06ee4b3e2235f6e11209", 0xbf}, {&(0x7f0000000400)="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", 0xf42}], 0x2}, 0x0) 18:07:03 executing program 5: fork() pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create(0x800) r2 = fork() r3 = fork() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1}) 18:07:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:07:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80284504, &(0x7f0000001340)=""/33) 18:07:03 executing program 2: socketpair(0x2, 0x3, 0x92, &(0x7f00000002c0)) 18:07:03 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 18:07:03 executing program 2: socketpair(0x2, 0x3, 0x92, &(0x7f00000002c0)) 18:07:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 18:07:03 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 18:07:03 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 18:07:03 executing program 4: pipe2(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0xffffffdc) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) 18:07:03 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r1, &(0x7f0000000040)={0x28}, 0xffffffdc) write$cgroup_int(r1, &(0x7f0000000080), 0x12) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 18:07:03 executing program 3: pipe2(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0xffffffdc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)={0x10}, 0x10) 18:07:03 executing program 2: socketpair(0x2, 0x3, 0x92, &(0x7f00000002c0)) 18:07:03 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0xffffffdc) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 18:07:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000013c0), 0x0, 0xc000) 18:07:03 executing program 2: socketpair(0x2, 0x3, 0x92, &(0x7f00000002c0)) 18:07:03 executing program 0: pipe2(&(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$FUSE_LK(r0, &(0x7f0000000040)={0x28}, 0xffffffdc) write$FUSE_LK(r0, &(0x7f0000000080)={0x28}, 0x28) 18:07:03 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000340)) 18:07:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 18:07:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000fc0)={'raw\x00'}, &(0x7f0000001040)=0x54) 18:07:03 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={0x0, r0+10000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x1]}, 0x8}) 18:07:04 executing program 4: sysinfo(&(0x7f0000000040)=""/244) 18:07:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000840)={0x40, 0x1, 0x2, 0x1403, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x40}}, 0x0) 18:07:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 18:07:04 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/220) 18:07:04 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000580)) timer_create(0x0, &(0x7f0000004a00), 0x0) 18:07:04 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, 0x0) 18:07:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc}]}, 0x2c}}, 0x0) 18:07:04 executing program 2: fork() add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) fork() 18:07:04 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:07:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) r1 = socket$inet6(0xa, 0x3, 0x7f) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x73, r2}) 18:07:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="ac033984ef43dbca", 0x8) 18:07:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) r1 = socket$inet6(0xa, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x73, r2}) 18:07:04 executing program 5: socket(0x11, 0x2, 0x5) 18:07:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 18:07:04 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xa4802, 0x0) 18:07:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) 18:07:04 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000100)={0x400}, 0x10) 18:07:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:07:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) r1 = socket$inet6(0xa, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x73, r2}) 18:07:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 18:07:05 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000100)) 18:07:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:07:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7f) bind$inet6(r0, 0x0, 0x0) 18:07:05 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 18:07:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 18:07:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) r1 = socket$inet6(0xa, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x73, r2}) 18:07:05 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8c0, 0x0) 18:07:05 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 18:07:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:07:05 executing program 5: perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42a20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 18:07:05 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:07:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:07:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @rc={0x1f, @none}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "b7fd8a568b84"}}) 18:07:05 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2bb5099e}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:07:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7f) r1 = socket$inet6(0xa, 0x3, 0x7f) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@dev, 0x73, r2}) 18:07:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 18:07:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x170, 0x170, 0x180, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x80000000000}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @multicast2}, 'macvlan1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 18:07:05 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xbf}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:05 executing program 1: r0 = gettid() r1 = getpgrp(0x0) r2 = epoll_create1(0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f0000000080)={r2}) 18:07:05 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:07:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005d00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x8, 0x1, 0x0, [{}, {@multicast1}]}]}}}], 0x20}}], 0x1, 0x0) 18:07:05 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 18:07:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') chdir(&(0x7f0000000040)='./file0/../file0\x00') 18:07:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, 0x0) 18:07:05 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 18:07:06 executing program 1: r0 = gettid() r1 = getpgrp(0x0) r2 = epoll_create1(0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f0000000080)={r2}) 18:07:06 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 18:07:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:07:06 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x60000014}) 18:07:06 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x200, 0x0) 18:07:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xffff}]}) 18:07:06 executing program 1: r0 = gettid() r1 = getpgrp(0x0) r2 = epoll_create1(0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f0000000080)={r2}) 18:07:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x20008005) 18:07:06 executing program 4: openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 18:07:06 executing program 5: execveat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x400) 18:07:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 18:07:06 executing program 1: r0 = gettid() r1 = getpgrp(0x0) r2 = epoll_create1(0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f0000000080)={r2}) 18:07:06 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0) 18:07:06 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 18:07:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 18:07:06 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x492aeff4dcf43405, 0xffffffffffffffff) 18:07:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x880014, 0x0) 18:07:06 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/149, 0x95) 18:07:06 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) 18:07:06 executing program 4: getgroups(0x1, &(0x7f0000000180)=[0x0]) 18:07:06 executing program 0: openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101f82, 0x0) 18:07:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffd21) 18:07:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 18:07:06 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1}) 18:07:06 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) 18:07:06 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000200)='\x00', 0x0, 0x0, 0x0) 18:07:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, 0x0}}], 0x1, 0x0) 18:07:07 executing program 3: fork() keyctl$get_persistent(0x16, 0x0, 0x0) 18:07:07 executing program 5: openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 18:07:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 18:07:07 executing program 2: openat$pfkey(0xffffff9c, 0x0, 0xbdbe2d44db45c220, 0x0) 18:07:07 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 18:07:07 executing program 0: openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40440, 0x0) 18:07:07 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x202100, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:07:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 18:07:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) 18:07:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x3a}}, 0x0) 18:07:07 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xd) 18:07:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x170, 0x170, 0x180, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={[], [], @multicast2}, 'macvlan1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 18:07:07 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00', 0xffffffffffffffff) 18:07:07 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:07 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000340)) 18:07:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000980)={{{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, {{}, 0x0, @in6=@loopback}}, 0xe4) 18:07:07 executing program 0: openat$fuse(0xffffff9c, 0x0, 0x2, 0x0) 18:07:07 executing program 3: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00', 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000001180)='gtp\x00', 0xffffffffffffffff) 18:07:07 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0x1000) 18:07:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/227, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0}, 0x20) 18:07:08 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1000]) 18:07:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 18:07:08 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="737461636b203aae862d47aa0d9495e6d80f7bde2d18ffb36cf152aed2d408fb58e305fc8e2f2f7d91f81b621cc4214d4a24e1614fbee0be2d46d4a2df096b791f2a4ba218e12c08ffffffffffff43b4e1ad5a47b76aa24945b70a7c9dd5edeac52b5a876f73cfbe66371a72fd21e183088a1e4d9b8aec4bf11f3d9544d6b59b4a55b2abee5cbf11f5938b0199d1bc2d8335406b2aa480bd4ddef272f90b8c101f8c1b5c8fe41e170fd0c775dbc5be0b6d3aeabe6028a47c64afb625ab702e5b1dc15f9c4b3d09be812f340e681e8694f5badf640da3fdfc2f929b4c2beb9a592c577287b6021bfeec24146c7f95608bb60a736206a09d9f47e89c4044eadde57cdefd15f25b822d2eaf2206df0d6b71b63ee08415daea09af36983578f6f4198a0843cc1b1bd780015007ab9709cc6211e3b5c685b972b5c5e95f054a7a9fe149282f679c8466b9734e3850ec98419dd0c887715918f9e7802842085bc606f30c2654869e9e2299fd0fc691377e165592689465eebd5cafad7c29de2ada6ad34dc5aeb7dec45e965063e389ca6612e4c36c43a9150d5331adb30beb01a062b1f1349fc2ecea76cb7c40cdfe378185f309b4239b1d71414d0fda5a47f8597260cc0bd723b1cca81435f041327fb4e50836b18cf3a7e1299a07f45325fcd05a7c30f47e7f073dcc584f7e0516cb74c55a0a2a30dc9f3163868f7c233ad1fff87a2c71cc6433e9bd7c3209de0cba9552f5c7c04f24eccf206bdb74556433d40a507660668c30f7720280d86c104e58d30d6cb655b5c3e0663ebfdc53d48f5e5814e00b55ff9a33f3ed375dfb4b47d89a599f31a0d612827a8f6e1173eb376e11160ddbc0d79e3a11d5a99fa9c98f559efeb1e0c396d6da225fbad0dc880e923d6b2ed2890eed8255bd2f8296b8d689762aa02e1399045bc0cbec07ec937f2e6dfac960460574e2e00dc39221a4a0cb1dbbfa4973fcb7be76e87bdfe6bc14056b5a867d05316247465aceddf5c95825d73a9b119dabd6f1831a9b7519ba86abc94993fe918a1b640d57e276027d9ef490065235935407f7eda36490d0c96a16d27685e65d1b29a5bf23d5bca2ac4d225b388690376669f9b3"], 0x32c) 18:07:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:07:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001700)=[@mark={{0x10}}], 0x10}}], 0x1, 0x41) 18:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8946, &(0x7f0000007280)={"f62a135a0a2b0e8a565eb92fb36d06ee"}) 18:07:08 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000b80), 0x8) 18:07:08 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/230, 0x20000, 0x1000, 0x0, 0x1}, 0x20) 18:07:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4020940d, 0x0) 18:07:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 18:07:08 executing program 5: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) mlockall(0x6) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(&(0x7f0000000080)) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:07:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8cb, 0x200, 0x0, 0x1, 0x0, [], r1}, 0x40) 18:07:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 18:07:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x0, 0x3) 18:07:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 18:07:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/48) 18:07:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 18:07:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) close(r0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 18:07:08 executing program 3: bpf$LINK_DETACH(0x1c, 0x0, 0x0) 18:07:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @dev}, 0xf, 0x0, 0x0, &(0x7f0000002500)=[@ip_ttl={{0x10}}], 0x10}}], 0x2, 0x0) 18:07:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x8cb, 0x200, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 18:07:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x1, 0x0, 0x0, 0x0) 18:07:08 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) fsync(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="b406889e0f", @ANYRES32, @ANYRESOCT], 0x3c}}, 0x24004835) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000080)={r4, 0x8, 0x3}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000540)="c4e1f9c5c9e3a900004001c4e14964710066ba4200edb805000000b9a30000000f01d9640f0116c4c32102a37c000000103e660f388179240ff144e80066baf80cb8d8aa4e8def66bafc0cb0d1ee", 0x4e}], 0x1, 0x40, &(0x7f00000005c0)=[@cr0={0x0, 0x4}], 0x1) 18:07:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:07:10 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x440101, 0x0) 18:07:10 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:07:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtaction={0xe70, 0x30, 0x1, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x80}}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 18:07:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0xd0, 0x0, 0x1f0, 0xd0, 0x0, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0xffffffff, 0xff000000], [0xffffff00, 0x0, 0xff000000, 0xffffff00], 'vcan0\x00', 'veth1_to_batadv\x00', {}, {}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x22}, @private0={0xfc, 0x0, [], 0x1}, [0x0, 0x0, 0xffffff00, 0xff000000], [0xffffff00, 0xff], 'macsec0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x0, 0x0, 0x6, 0x6a}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@private}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x1}}}, {{@ipv6={@dev, @mcast2, [0x0, 0xff000000, 0xffffffff, 0xffffff00], [0x0, 0xff], 'wg0\x00', 'veth0\x00', {}, {0xff}, 0x67, 0x3f}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) [ 485.835194][ T36] audit: type=1400 audit(1613758028.261:9): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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x_tables: duplicate underflow at hook 1 18:07:11 executing program 3: sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:07:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3fe) [ 488.454757][T22785] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:07:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x11) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 488.673167][T22785] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 18:07:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:07:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8914, &(0x7f0000007280)={"f62a135a0a2b0e8a565eb92fb36d06ee"}) 18:07:11 executing program 0: syz_io_uring_setup(0x1000385d, &(0x7f0000000580)={0x0, 0x0, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 18:07:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:11 executing program 3: bpf$LINK_DETACH(0xa, 0x0, 0x0) 18:07:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/227, 0x20000, 0x800}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x200, 0x4) 18:07:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:11 executing program 0: syz_io_uring_setup(0x3703, &(0x7f0000000180)={0x0, 0xe7ca}, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 18:07:11 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000001840)={0x2020}, 0x2020) 18:07:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:11 executing program 4: socketpair(0x18, 0x0, 0x800, &(0x7f0000000080)) 18:07:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:11 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 18:07:11 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x4, 0x4) 18:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) 18:07:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtaction={0xe98, 0x30, 0x1, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xf, 0x5, 0x0, 0x1, [{0x18, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 18:07:15 executing program 4: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54100000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1054}}, 0x0) io_setup(0x0, &(0x7f0000000ac0)) 18:07:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x80045440, 0x0) 18:07:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 18:07:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:07:15 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 18:07:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r2, @ANYBLOB='\b\x00&'], 0x34}}, 0x0) 18:07:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 18:07:15 executing program 4: madvise(&(0x7f000075b000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000075b000/0x4000)=nil, 0x4000, 0x0) [ 493.312709][T22910] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/diskstats\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:07:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x28, 0x1}, 0x18}}, 0x0) 18:07:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'sit0\x00', 0x0}) 18:07:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0308023af067b207d5163a050c74729900e9015d301302ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000010c0)={0x2710, 0x2, 0x2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv2(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x4, 0x20, 0x3) 18:07:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x200, 0x3, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 18:07:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x74000000}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000180)=[{0x18, 0x0, 0x0, "1b"}, {0x10}], 0x28}, 0x0) 18:07:19 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000080)="89", 0x1}, {&(0x7f0000000180)="b4", 0x1}, {&(0x7f0000000280)='D', 0x1}], 0x3}, 0x0) 18:07:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002680)={'veth0_to_batadv\x00'}) 18:07:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xb}, 0x40) 18:07:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0xad000000}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:22 executing program 0: socketpair(0xa, 0x3, 0xca, &(0x7f0000000100)) 18:07:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) 18:07:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f00000005c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 18:07:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000200)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:22 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000004840), 0x4) 18:07:22 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000002740)={&(0x7f0000002600)=@xdp, 0x80, &(0x7f0000002680)=[{&(0x7f0000003900)="f6", 0x1}], 0x1}, 0x40) 18:07:22 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x3e000000, 0x0, 0x0, 0x0, 0x1, 0x635, [], 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4}, 0x40) openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) 18:07:22 executing program 0: io_setup(0x10000, &(0x7f0000000480)) 18:07:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000002d40)={0x2c, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 18:07:22 executing program 1: request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x2}, 0xfffffffffffffffd, 0x0) 18:07:22 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x14}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:07:22 executing program 5: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x5800) 18:07:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 18:07:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='6', 0x1, r0) keyctl$read(0xb, r1, &(0x7f0000000240)=""/182, 0xb6) 18:07:22 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 18:07:22 executing program 1: madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x10) 18:07:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @random="fbadbdbd0de8", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @local, @dev, @loopback}}}}, 0x0) 18:07:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@loopback, @private1, [], [], 'hsr0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 18:07:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 18:07:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 18:07:22 executing program 3: io_setup(0x1fe, &(0x7f0000000000)=0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000640)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)=';', 0x1, 0x32}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 500.274260][T23027] x_tables: duplicate underflow at hook 3 18:07:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x5, 0x4) 18:07:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8713abf8b1cc6a391745fd0d9786620b9463d69c5aa592615aab58a77bb1a42d39e60d12552f812f08fb40a031347335eccf5ea37a3b74dccfeaa937de09a5"}, 0x80, 0x0, 0x0, &(0x7f00000012c0)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 18:07:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'veth1\x00'}, 0x18) 18:07:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) 18:07:22 executing program 2: shmget(0x3, 0x4000, 0xe7fe0a902b5f4f8c, &(0x7f0000ffc000/0x4000)=nil) 18:07:22 executing program 1: socketpair(0x6fb78db4b81c4985, 0x0, 0x0, 0x0) 18:07:23 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) 18:07:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000004400), 0x10) 18:07:23 executing program 5: setrlimit(0x7, &(0x7f0000000040)) socket$inet6_udplite(0xa, 0x2, 0x88) 18:07:23 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 18:07:23 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x0, 0x0) 18:07:23 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x39, 0x0, 0xfffffffc}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:07:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@bridge_setlink={0x20, 0x13, 0x133d}, 0x20}}, 0x0) 18:07:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @initdev, @local}, &(0x7f00000000c0)=0xffffffffffffffc5) 18:07:23 executing program 4: pselect6(0x40, &(0x7f00000001c0)={0x7}, &(0x7f0000000200)={0x6}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x8]}, 0x8}) 18:07:23 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 18:07:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, 0x0, 0x0) 18:07:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x3}, 0x14}}, 0x0) 18:07:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000011000100000000000000", @ANYBLOB="00000000000004"], 0x38}}, 0x0) 18:07:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x8000) 18:07:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="681cbd53d47e63622c733ea6681a3963a9839b93", 0x14, 0x10, &(0x7f0000000100), 0x10) 18:07:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000240)=@caif=@dbg, 0x80) [ 501.053825][T23083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:07:23 executing program 0: r0 = fork() tkill(r0, 0x1) ptrace(0x10, r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600), 0x0, 0x0) fork() fork() ptrace(0x8, r0) 18:07:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0xd13, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "a7"}]}, 0x24}}, 0x0) 18:07:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 18:07:23 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2a}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x44855}, 0x4000080) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') 18:07:23 executing program 4: msgsnd(0x0, &(0x7f00000010c0)={0x1, "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"}, 0xfd1, 0x0) 18:07:23 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000e00)={0x10, 0x0, 0x0, 0x0, 0x0, "5a758f5b6b2e35e165c71d2dad35a6517e5a76"}) 18:07:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000240)=@caif=@dbg, 0x80) 18:07:23 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) [ 501.373625][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.380041][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 18:07:23 executing program 1: r0 = socket(0x26, 0x80005, 0x0) bind(r0, 0x0, 0x0) 18:07:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x34, {0x2, 0x0, @empty}, 'veth1_macvtap\x00'}) 18:07:23 executing program 0: setreuid(0x0, 0xee01) 18:07:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000240)=@caif=@dbg, 0x80) 18:07:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:24 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x260800, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000fec000/0x11000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000000080)='1', 0x1, r0}, 0x68) 18:07:24 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x64) 18:07:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @nl=@proc, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}}) 18:07:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000240)=@caif=@dbg, 0x80) 18:07:24 executing program 0: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="04", 0x1, 0xfffffffffffffffb) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 18:07:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@ieee802154={0x24, @long}, 0x80) 18:07:24 executing program 1: r0 = socket(0x26, 0x80005, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 18:07:24 executing program 4: clock_gettime(0x4, &(0x7f00000021c0)) 18:07:24 executing program 5: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x158, 0x4000000, 0x158, 0x158, 0x0, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'wg2\x00', 'macsec0\x00'}, 0x0, 0x128, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x20, 0xcbf}}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x0, 0x6}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 18:07:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 18:07:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 18:07:24 executing program 0: io_setup(0x6, &(0x7f0000000440)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000002280)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 18:07:24 executing program 1: pkey_mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2) 18:07:24 executing program 4: process_vm_readv(0x0, &(0x7f00000066c0)=[{&(0x7f00000065c0)=""/104, 0x68}], 0x1, &(0x7f0000007c00)=[{&(0x7f0000006700)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 502.036134][T23148] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 18:07:24 executing program 2: r0 = socket(0xa, 0x3, 0x3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 18:07:24 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x84000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x0, 0x0) 18:07:24 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:07:24 executing program 5: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x158, 0x4000000, 0x158, 0x158, 0x0, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'wg2\x00', 'macsec0\x00'}, 0x0, 0x128, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x20, 0xcbf}}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x0, 0x6}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 18:07:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0x0, 0xfe, [], [@hao={0xc9, 0x10, @private2}, @generic={0x0, 0x7dd, "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"}]}, 0x800) 18:07:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 18:07:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f00000000c0)={'dummy0\x00'}) 18:07:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 18:07:24 executing program 0: socketpair(0x2, 0xa, 0xff, 0x0) 18:07:24 executing program 5: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x158, 0x4000000, 0x158, 0x158, 0x0, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'wg2\x00', 'macsec0\x00'}, 0x0, 0x128, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x20, 0xcbf}}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x0, 0x6}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 18:07:24 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 18:07:24 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000180)) 18:07:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300}, 0x0) [ 502.555588][T23182] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 18:07:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') write$char_raw(r0, 0x0, 0x0) 18:07:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000140)=0xfffffffe, 0x4) 18:07:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 18:07:25 executing program 5: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x158, 0x4000000, 0x158, 0x158, 0x0, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'wg2\x00', 'macsec0\x00'}, 0x0, 0x128, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x20, 0xcbf}}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x0, 0x6}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 18:07:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') read$char_raw(r0, 0x0, 0x0) [ 502.880727][T23199] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 18:07:25 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f00000000c0)={'dummy0\x00'}) 18:07:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$char_raw(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='8'], 0x200) 18:07:25 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000000)="ad", 0x1}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 18:07:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$char_raw(r0, 0x0, 0x0) 18:07:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') read$char_raw(r0, 0x0, 0x0) 18:07:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') read$char_raw(r0, 0x0, 0x0) 18:07:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 18:07:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') write$char_raw(r0, 0x0, 0x0) 18:07:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000002540)={&(0x7f0000002580)=@vsock, 0x80, 0x0}, 0x20008010) 18:07:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x800, 0x4) 18:07:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') read$char_raw(r0, 0x0, 0x0) 18:07:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') read$char_raw(r0, 0x0, 0x0) 18:07:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') read$char_raw(r0, &(0x7f0000000200)={""/65231}, 0x10000) 18:07:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') read$char_raw(r0, 0x0, 0x0) 18:07:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') read$char_raw(r0, 0x0, 0x0) 18:07:26 executing program 2: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000180), 0x0) 18:07:26 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) syz_open_procfs(0x0, &(0x7f0000000500)='net/protocols\x00') mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 18:07:26 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/102) 18:07:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 18:07:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee00}]}, 0x34, 0x0) 18:07:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x8001, 0x4) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) 18:07:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x4f20}, 0x80, 0x0}, 0x20000814) 18:07:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') write$char_raw(r0, 0x0, 0x0) 18:07:26 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 18:07:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f0000000000)='./file0/file1\x00') 18:07:26 executing program 1: creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x0, 0x10) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x4) 18:07:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @local}], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) 18:07:26 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f00000001c0)=ANY=[], 0x10) 18:07:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 18:07:26 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 18:07:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe9562) 18:07:26 executing program 4: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2) 18:07:26 executing program 5: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 18:07:26 executing program 2: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xffffffffffff0001, 0x80200) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x50c00) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 18:07:26 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:07:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:27 executing program 0: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000008) 18:07:27 executing program 4: request_key(&(0x7f0000000200)='.dead\x00', 0x0, 0x0, 0x0) 18:07:27 executing program 5: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:07:27 executing program 1: add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:07:27 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x181082, 0x0) 18:07:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 18:07:27 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 18:07:27 executing program 4: add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 18:07:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4086}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:27 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 18:07:27 executing program 0: memfd_create(&(0x7f0000000180)='bic\x00', 0x0) 18:07:27 executing program 1: ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000040)) 18:07:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000100)) 18:07:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000005c0)=0x80) 18:07:27 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000040)) 18:07:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:07:27 executing program 3: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:07:27 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) 18:07:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:07:27 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) fork() 18:07:27 executing program 3: syz_open_dev$evdev(&(0x7f0000000b40)='/dev/input/event#\x00', 0x0, 0x0) 18:07:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:07:28 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0xa6800, 0x0) 18:07:28 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mlock(&(0x7f00003fd000/0xc00000)=nil, 0xc00000) 18:07:28 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@random="c3d0a5f71554", @empty, @val={@void, {0x8906}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @rand_addr, @remote, @dev}}}}, 0x0) 18:07:28 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:07:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000100000400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000c40)=ANY=[@ANYBLOB="5883f1bb008ff8506b314488f50a94449efebac904a4f93bb4948a8401d4e01899f87b00000000bedbccb5f8eca935c845162c6407001b9dceb91faba1ff002008000000003deb629341238e71ac1d67ff29f19152a2efcb74e0a3c32fdf1a0bbf00000059cc44ffea850b55214fa7e2f6aa29c0c88b66b45f8a758b2349c22262911de33c99d94ca6bf509dd1d57e9a3217b998c600f6281d9843b5f0e6a3819ea46cb3881db3dc158174fa8706fbea76239b7f88ddef4640fea1145317b0c5ca659695551c83b9ed67d523f6b1a447e2c4fcc989ff1a541db1cab226e1138bced99d911a142e04843c43efdf47c1cda06e2476a963ceb5c9ec5039dca2bd16edc7da37c997c4a82316a1c360df3e29911605fd00ae00000000001aa53815148ef60d62a30a50f0fed20fd0e2a897784abe531eb02e86c62c09d6000d035e4c04a1f6ea33a6fbfa7e26eb73001dbb23841cc5e417ab56a1e5f0d2771e403f5a4f81bdf1ddc07de8205400cfaf9771b62109c6ca9708db6f5280df2f3ca7d41021a87c4f3f5f4e9f0976a56daa7e0708f77a75dab2bfeac68334d431ea272ca3901fd1459f8b8a1ee0f8e19da7161f0668421100000000000000000000f6f921a93133f234167217a24d48cbb3eda4ab511f61de86fa314e10f1672734ec142ebc69956bee0194f91368cb94dc4bcd0e9fc50497c06bdfbfb6c98dab7ccfbdd4bfdeecc89bfaf7c81068f12bd326f06bd9e06cf7f472d11bfca8172a7ce0de7eec7adb51d36605cef2f6f61f87cd9c7e88af42c6eeaa2606a0ada17d79222fe632d1fae5569427f574c5898008581650a79a39439d2d2d6493fa9a58a030713a6495121e9ee4a985153e00d2dcf5f30a05e3a81f6b58d49f51ee43f0364dcb33df617ac8fac41acf4157c2bd7ded778ff87f0e8f7a5c79d7d66ef37215f4b09fbe327bf92c152f3731180352c210538c09defc0c386fb57eb815813c34a38b27228bcc1854a937bbf3af5da3ffc13e2e20f740da74859201fda3c83ce8e9e762459a84f93cc2dccbabbe397805d15fc59dc82bafdf903c3e7a523672254afcca0bea82412cfd37ef2a52fe6693873b95813b54b46afe9ebcf2737209b1b835380a7262455da81faed010106eab7f06b5dd62b3649edcfe3f297bf11280fd79c308562cbb66195fef5d72d8d90a4aa8bf507589ebe39a2c85"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x40c06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0xc250, 0x0, 0x2f9, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:07:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4801000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100726564"], 0x148}}, 0x0) 18:07:28 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000800)=0x1) 18:07:28 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 506.096795][T23360] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.0'. [ 506.307129][T23371] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.0'. 18:07:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:07:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x100401}, 0x10) 18:07:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) 18:07:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000280)='./file0\x00') 18:07:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000480)=0xffff, 0x4) 18:07:29 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 18:07:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:07:29 executing program 1: socket(0x1, 0x5, 0x1) 18:07:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) 18:07:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) 18:07:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 18:07:29 executing program 1: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 18:07:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:07:29 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) r2 = getpgrp(0x0) fcntl$setown(r0, 0x6, r2) 18:07:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1001, 0x0, 0x0) 18:07:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)={0x78, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x5c, 0x33, @probe_response={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @default, 0x0, @val, @val, @void, @val={0x4, 0x6}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void}}]}, 0x78}}, 0x0) 18:07:29 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000001940)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 18:07:30 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000001940)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 18:07:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:07:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x40, 0x23d, 0x2}, 0x40) 18:07:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000240)='[', 0x1, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 18:07:30 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "421306", 0x1c, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, @local, {[@hopopts={0x6, 0x0, [0x0, 0x3]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 18:07:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 18:07:30 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x100010, r0, 0x0) 18:07:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:07:30 executing program 3: socketpair(0xa, 0x3, 0x1, &(0x7f0000000ac0)) 18:07:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001b80)={&(0x7f0000000000), 0xc, &(0x7f0000001b40)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0xe98, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xaf, 0x3, "611891df9699d4625220d8c547e4207a1eb9825cc0453365a35da5d9fff1cab4f7b70ed1e1bf4445730040d8fb60dbae30c8adcb1e71cb726d555de1d42402ecd2688ac24771b0d8557d4c02000dbebb8ee61e3801f9d0d55db5c8dc6b0f784df5f85d8c9cc52efe423b82528c3a4499610ae8785e6f37654f7b3ad285780ee69ba6f1b13873487df8d36ca99b2958173bc8dd66a9052a61dcc37fed514b17dedc2c9697c3920da063d262"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xddf, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}, @NL80211_ATTR_BEACON_TAIL={0x9, 0xf, [@measure_req={0x26, 0x3, {0x0, 0x0, 0x2}}]}, @NL80211_ATTR_PROBE_RESP={0x4}]}, 0xec4}}, 0x0) 18:07:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x1100) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:07:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @private}, 0x10, 0x0}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="75926959e34c66483fd11e8af537da43d96a253ca911c9110ae48f17fc26e9e049a3343937a8c0dfc990fd3c0c7bfc79d27d8ed1e99e5eb2754a9e9485f7ea0d7e5b8f1453e4fbb4cf3c1d970cd032572912f44c3b4f38e452", 0x59}, {&(0x7f00000002c0)="e8e9f5", 0x3}, {&(0x7f0000000100)="ef368433163c0dfabd3ec240bd05a5a68df5a537b29bd9cc1d93e3b63bb4bcc257a5ba57c9668f", 0x27}, {&(0x7f00000003c0)="a68ca6f5da0993030b54", 0xa}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:07:31 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @loopback}, 0x10) [ 508.732045][T23477] IPVS: ftp: loaded support on port[0] = 21 18:07:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 18:07:31 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/time\x00') 18:07:31 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 18:07:31 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f00000006c0)) 18:07:31 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "421306", 0x1c, 0x2c, 0x0, @remote, @local, {[@dstopts={0x2c}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}}}, 0x0) 18:07:31 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f00000009c0)) 18:07:31 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)={0x1c, r0, 0x321, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0xd00}, 0x0) [ 509.557905][T23478] IPVS: ftp: loaded support on port[0] = 21 18:07:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="ae"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x6346}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x74, 0x2, [@TCA_ROUTE4_ACT={0x70, 0x6, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x25430000}}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xa4}}, 0x0) 18:07:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x4, 0x0, &(0x7f0000000180)) 18:07:32 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6c0000005304"], 0x6c}}, 0x0) 18:07:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x2c008065, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) connect$unix(r3, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 18:07:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@deltclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x9}}}, 0x24}}, 0x0) 18:07:35 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="a40000002c0027d50d0000200000000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000c0000000a000100726f75746500000074000200700006006c0001000b000100706f6c6963650000400002803c0001"], 0xa4}}, 0x0) 18:07:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "39d79febcb596e00", "f926b06228532dde7d1b49899dc4345f", "44ada9d4", "f8e31eebd514fb22"}, 0x28) 18:07:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="ae"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x8, 0x2, [@TCA_RSVP_POLICE={0x4}]}}]}, 0x38}}, 0x0) 18:07:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="ae"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 18:07:35 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0xe3af, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 18:07:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0xfd000000, &(0x7f0000000c40)="b91803b700030703009e40f086dd1fff06ffffff8700008477fbac141412e0000801c699da153f08e0e6e380f60104f6833175f065473f1c21d968285e4341886bb89a6992c8ab4439cdf570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058fd5cd981052493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcacf2743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf6364a1903ee1ce0ecb0d122c81e0b1a030dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff944f4b81fb9b7f11ceecec84dea1c7706252bd5897a7ad91902157048e6c6e99b2bd3f7b8c346b6a2f915532d4fa414dab796e1b2bb86f45cf0dfac0cf00274596f40c7d535fa24e4bafcd7658a7e069c43f4d2b9d798c25b9f4dd9dfb48f4cb1a29762a553e8bb2d0408f85b968dfef1a69177418105a2170dcef5e9895890d22412db23df80c369a37", 0x0, 0xfd, 0xf2ffffff, 0xfffffffffffffe7e, 0xfffffc3b}, 0x28) 18:07:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000000000)) 18:07:35 executing program 3: request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 18:07:35 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x3, 0xee01, 0xee00, 0x0, 0xee00}}) pkey_mprotect(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 513.048592][T23588] IPVS: ftp: loaded support on port[0] = 21 [ 513.120674][T23590] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 513.143663][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:07:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1=0xe0000003}, {0x8, 0x2, @rand_addr=0x8000000}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 513.839885][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:07:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x2c008065, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) connect$unix(r3, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) 18:07:36 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)='Y', 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 18:07:36 executing program 2: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:07:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x29, 0x0, &(0x7f0000000000)) 18:07:36 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:07:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0, 0x0) [ 514.112722][T23636] new mount options do not match the existing superblock, will be ignored [ 514.129530][T23636] new mount options do not match the existing superblock, will be ignored 18:07:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000015c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001600)=""/211) 18:07:36 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:07:36 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000000)) 18:07:36 executing program 2: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 514.345972][T23653] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 514.370524][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:07:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8970940800000000000000d86800278d98583a8d4fd599af169c4d7bc18678cff47d01000067dd320000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6d2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb2988070000007cbee7547a405704878afe50a73a66faff77fe062c5d8d5ac169242f35ef5f4aca77fe7d8b03e5c67d63192eafa1e93c9e759224626fec7ff0aec76e092e1c0f26e1674468e7c4fd1b16359919436707f07430ecba1b92ac71b7447a634a11fd8257b56a3b3be1faecd3d2", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:07:36 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 514.579311][T23669] ptrace attach of "/root/syz-executor.4"[23668] was attempted by "/root/syz-executor.4"[23669] 18:07:37 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89e0, 0x0) 18:07:37 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 18:07:37 executing program 2: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:07:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/25, 0x19) 18:07:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8970940800000000000000d87bc18678cff47d01000067dd320000364602812c665390750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6d2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb2988070000007cbee7546a405704878afe50a73a66faff77fe062c5d8d2d5d9dbb29b17bd8b65ac169242f35ef5f4aca77f77d8b03e5c67d63192eafa1e93c9e759224626fec7ff0aec76e092e1c0f26e1674468e7c4fd1b16359919436707f07430ecba1b92ac71b7447a634a11fd8257b56a3b3be1faecd3d2ca8a39a4c11dfb2ea0cbf6349b674fe381573883a7282e8286fb", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:07:39 executing program 4: pselect6(0x40, &(0x7f0000000300)={0x1}, &(0x7f0000000340)={0x4}, 0x0, 0x0, 0x0) 18:07:39 executing program 5: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:07:39 executing program 2: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:07:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x300, 0xe, 0x0, 0x0) 18:07:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000280)="6b3e62ad8e6156e4525f917d5ab0a20947be4b5be11647073a5f3833376454274ec640673ae9aeb6fb9a33645bf6ee90acb42776b858820fc50ebdacbfea1cbd27abbe01ad178f759b221eee2db27c89f3b48494b2bf5e54eb15fab96fadb151e3f159ecbe8c9f742835201cffcb266cf0e5eb1382355b2fe1ec") exit_group(0x0) [ 516.699689][T23701] ptrace attach of "/root/syz-executor.1"[23698] was attempted by "/root/syz-executor.1"[23701] [ 516.725202][T23704] new mount options do not match the existing superblock, will be ignored 18:07:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8970940800000000000000d86800278d98583a8d4fd599af169c4d7bc18678cff47d01000067dd320000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6d2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb2988070000007cbee7547a405704878afe50a73a66faff77fe062c5d8d5ac169242f35ef5f4aca77fe7d8b03e5c67d63192eafa1e93c9e759224626fec7ff0aec76e092e1c0f26e1674468e7c4fd1b16359919436707f07430ecba1b92ac71b7447a634a11fd8257b56a3b3be1faecd3d2ca8a39a4c11dfb2ea08bf6349b674fe381573883a7282e8286fb", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 516.775973][T23704] new mount options do not match the existing superblock, will be ignored 18:07:39 executing program 5: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:07:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000000)) 18:07:39 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 516.843337][T23713] ptrace attach of "/root/syz-executor.4"[23712] was attempted by "/root/syz-executor.4"[23713] [ 516.880065][T23715] ptrace attach of "/root/syz-executor.1"[23714] was attempted by "/root/syz-executor.1"[23715] 18:07:39 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000000c0)=[{&(0x7f0000000080)="4c4b8a7168f9d50233f409228d", 0xd}], 0x1, &(0x7f0000000340)=[@cred, @rights, @cred, @rights, @cred, @rights, @rights, @cred, @rights, @rights], 0xfffffffffffffd65}, 0x0) 18:07:39 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)=@in, 0xc, &(0x7f00000002c0), 0x10000000000002c1, &(0x7f0000000140)=""/89, 0x59}, 0x0) 18:07:39 executing program 1: syz_emit_ethernet(0x111, &(0x7f00000000c0)=ANY=[], 0x0) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) 18:07:39 executing program 5: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:07:39 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 18:07:39 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @local, @val, {@ipv6}}, 0x0) 18:07:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x48, 0x0, 0x0, &(0x7f0000000180)=[@cred], 0x10}, 0x0) 18:07:39 executing program 3: r0 = socket(0x11, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 18:07:39 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:07:39 executing program 5: prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:07:39 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:07:39 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 18:07:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="db22026823e79e889f26f593d5c83b5b8e1a4cf6a2f8b7fef2fd3a8b4e80bcf37eda72cf2200e7250291d7a6", 0x2c) 18:07:39 executing program 1: syz_open_dev$evdev(&(0x7f0000002100)='/dev/input/event#\x00', 0xffffffff, 0x801) 18:07:39 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3e61887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1, "12"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001440)={0x2c, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 18:07:39 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000002240)={0x14, 0x0, 0x0}, 0x0) [ 517.870409][ T9841] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 517.900350][T13939] usb 6-1: new high-speed USB device number 11 using dummy_hcd 18:07:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 18:07:40 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0}) 18:07:40 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3b, 0xd8, 0xad, 0x40, 0x54c, 0x437, 0xe958, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x6e, 0x95, 0x1c, 0x0, [], [{}, {}, {}]}}]}}]}}, 0x0) 18:07:40 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000002980)='/dev/input/event#\x00', 0x4, 0x440) [ 518.150299][T13939] usb 6-1: Using ep0 maxpacket: 8 18:07:40 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@empty, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x4, 0x4e}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 18:07:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffff0f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(0xffffffffffffffff, 0x0, 0x0) [ 518.230579][ T9841] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 518.245640][ T9841] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 518.288845][T13939] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 518.289174][ T9841] usb 5-1: config 0 descriptor?? [ 518.305745][T13939] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 518.328241][T13939] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 18:07:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) [ 518.349244][T13939] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 518.379880][T13939] usb 6-1: config 0 interface 0 has no altsetting 0 [ 518.392556][ T9841] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 518.428179][T13938] usb 3-1: new high-speed USB device number 35 using dummy_hcd 18:07:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000340)='^\x98\x88jos1G\xf3q\xc6\xe1\x0f\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\x97\xee\xb9\x89(]\x03W\xeedyj\xe0\xb0\x00\x00b\x03\xb5@\x82j\xbf\x8d~\x944\x05\xa1\xecL\xcb\x0f\xe9d\xc8\xe8_r*\x13O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|=\x9c\xf7@y\xf8c2\xe7\'l\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) [ 518.500199][ T7] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 518.561137][T13939] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 518.575628][T13939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.595898][T13939] usb 6-1: Product: syz [ 518.607927][T13939] usb 6-1: Manufacturer: syz [ 518.623548][T13939] usb 6-1: SerialNumber: syz [ 518.633680][T13939] usb 6-1: config 0 descriptor?? 18:07:41 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @random="251217cf1adb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @multicast2}, @echo}}}}, 0x0) 18:07:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1ab, &(0x7f0000000580)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x1b\x03\x19&\x8e\xf2\x8d\xf8\x12{\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02'}, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x80, 0x1f, 0x81, 0x0, 0x3f, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x40001, 0x1000, 0x3, 0x9, 0x3, 0x8, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) [ 518.831287][T13938] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 518.843029][T13938] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 518.854744][T13938] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 518.891370][T13939] ipheth 6-1:0.0: ipheth_get_macaddr: usb_control_msg: -71 [ 518.899148][T13939] ipheth: probe of 6-1:0.0 failed with error -71 [ 518.920460][ T7] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 518.921826][T13939] usb 6-1: USB disconnect, device number 11 [ 518.928119][ T7] usb 2-1: can't read configurations, error -71 [ 519.052387][T13938] usb 3-1: New USB device found, idVendor=054c, idProduct=0437, bcdDevice=e9.58 [ 519.074702][T13938] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.127465][T13938] usb 3-1: Product: syz [ 519.162335][T13938] usb 3-1: Manufacturer: syz [ 519.192727][T13938] usb 3-1: SerialNumber: syz [ 519.244875][T13938] usb 3-1: config 0 descriptor?? [ 519.314033][T13938] pl2303 3-1:0.0: required endpoints missing [ 519.517699][ T35] usb 3-1: USB disconnect, device number 35 [ 519.620072][ T7] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 519.660127][T13938] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 519.920060][T13938] usb 6-1: Using ep0 maxpacket: 8 [ 520.040198][ T7] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 520.050403][T13938] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 520.053355][ T7] usb 2-1: can't read configurations, error -71 [ 520.066875][T13938] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 520.076509][ T7] usb usb2-port1: attempt power cycle [ 520.080003][T13938] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 520.099716][T13938] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 520.117602][T13938] usb 6-1: config 0 interface 0 has no altsetting 0 [ 520.290024][ T3004] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 520.301469][T13938] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 520.310621][T13938] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.318905][T13938] usb 6-1: Product: syz [ 520.325443][T13938] usb 6-1: Manufacturer: syz [ 520.331099][T13938] usb 6-1: SerialNumber: syz [ 520.337681][T13938] usb 6-1: config 0 descriptor?? [ 520.629958][T13938] ipheth 6-1:0.0: ipheth_get_macaddr: usb_control_msg: -71 [ 520.650199][ T3004] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 520.650890][T13938] ipheth: probe of 6-1:0.0 failed with error -71 [ 520.668252][ T3004] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 520.689637][ T3004] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 520.700014][T13938] usb 6-1: USB disconnect, device number 12 [ 520.870049][ T3004] usb 3-1: New USB device found, idVendor=054c, idProduct=0437, bcdDevice=e9.58 [ 520.880602][ T3004] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.888855][ T3004] usb 3-1: Product: syz [ 520.893889][ T3004] usb 3-1: Manufacturer: syz [ 520.898572][ T3004] usb 3-1: SerialNumber: syz [ 520.905773][ T3004] usb 3-1: config 0 descriptor?? [ 520.951390][ T3004] pl2303 3-1:0.0: required endpoints missing [ 521.112464][T13938] usb 3-1: USB disconnect, device number 36 [ 521.267089][ T9841] input: sonixj as /devices/platform/dummy_hcd.4/usb5/5-1/input/input18 [ 521.468017][ T9841] usb 5-1: USB disconnect, device number 26 [ 522.269737][T13939] usb 5-1: new high-speed USB device number 27 using dummy_hcd 18:07:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x18}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x44}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2202, 0x1000}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 18:07:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001900)=@framed, &(0x7f0000001980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.self_freezing\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x1ab, &(0x7f0000000580)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x1b\x03\x19&\x8e\xf2\x8d\xf8\x12{\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02'}, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x80, 0x1f, 0x81, 0x0, 0x3f, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000200)}, 0x40001, 0x1000, 0x3, 0x9, 0x3, 0x8, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) 18:07:45 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 18:07:45 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000002240)={0x14, 0x0, 0x0}, 0x0) 18:07:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) [ 522.629740][T13939] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 522.647226][T13939] usb 5-1: can't read configurations, error -71 18:07:45 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000080)) 18:07:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xbf, &(0x7f0000000100)=""/191, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:07:45 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000005640), 0x8) 18:07:45 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xb0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0xc997, 0x0, 0x0, 0x5}, 0x0, 0x2, r0, 0x0) getpid() r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2f, &(0x7f0000000040), 0x2e) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0788472f22363d22df41af9f7ea5f5888f28b0a748f4bae6c36fd3ec1e6a0a400f52370f5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897814dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec550ed4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0x4, 0x0, 0x0, 0xcbff}, 0x3) 18:07:45 executing program 3: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) 18:07:45 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x80, 0x7, 0x1b, 0x0, 0x900000, 0x48098, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x100, 0x401, 0x5, 0x0, 0x200, 0x12, 0x8}, 0xffffffffffffffff, 0xd, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open$cgroup(0x0, r2, 0x0, r1, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="18000000000000000000000000000000950000010000000070f843c10a897ab4aab8fe0c0809cceb2f98c469839ab2a3a99e15fb253b928965bf2baad8b67ab5e985181b532c3a011c2edadff28414141c1f252c9a7a3487c25eedd9c7d0732216986ff77914ecb1956221251c774b1d1b729cfea6d4ed46766cae6e9e8225a87391c98015b54f2a5b18f3b5509820a4e9215784131558b65831fe7f56ab11812241f9d3e0d53cdd754ec8ad7ac98e47ef9632627bf5c3e89429ce2a6367b71f8f6f36905716308ae286750289e229d92db8e4d83152c13075c5127891af3ed138cd6b3062eaf67279b66b6a9578"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000004c0), 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f00000002c0)=""/99, 0x33, 0x63, 0x1}, 0x20) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0xff, 0xd5, 0x1f, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xfffd, 0x8, 0x5}, 0xffffffffffffffff, 0xd, r2, 0x2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @empty}}}], 0x20}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000500)=@xdp={0x2c, 0x0, 0x0, 0xd}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000640)="12d22f27aebba9443227ccd611b898add0c975d4a3cae491c70f3c2bad3c5d407217f5568b380181124c70b24a9499d2cea18d18b023200abdf0ef47c6cc8b6f5873085773c723570e8a3595ecf41e10326473479d53a75463547cd1c79738888f0c61d0ad9a3c934fd0127157bf3f701c37a6a56d0d34fb1fce31eba39af8072e1d66dec1dba36b57127db8af", 0x8d}, {&(0x7f0000000580)="0137aa066770e89dcb9ac9be353c64a30706b2069785dbb3cc66d617475502cb3600b5da9d2d5dbe08216625b122d140d6a51f4abae22c43fd339b9dce337a4b61ca79738d032b4264ea356d6d2afc892a4d2c958408970b7397aa267e7eb559f84bbc47f5", 0x65}, {&(0x7f0000000800)="45472f3e159953476131cbe9c0a2d5e2db2f925a2fdd26ca9488af25107bfaaa126f53c22ba0ce49d1eec0d4f6779f23e54ee3d3aebe0efa746b18856d72daa2d7538381b68d1df28610068d23b234c6dccfa8c3193d2a7fca5ca0db0daab588455d8cefee18f0e57445697fae4e45077edd0db019116dadabe65c1f7162e9912204017c374bd248fed6d2cf9dbf29aa7d7fb94950f4048aec6fa8ee69692247ec8b999f3f45e80ffe43ec3f3fc2f9ce5addc002486266c0934bea3d65c8c333182bf6f17781de7da3177ffd53125821eddc238fc432c29f4965023417a4628f287544574b9103cd84cf7699a36dc1", 0xef}, {&(0x7f0000000b80)="34a8a501e038698358df52d31638aff11773e18cd22c5565190f934f457be190431fc3179f2f40596fd8814387e27fcd4bbe638160e2099e2368d1ac48de62c196a384456c79f609750b0ec675be125179803984e5c687aea5119cd4cb5ded7421729e", 0x63}, {&(0x7f0000000d40)="c2c5e3a952e29b982b0f9c042b6a6d8634e8aef61a9b9069d9b00daf30c8bd930683f5412518355ae62e2bcb35ba170a4f93a1695c200cf5de305db9ffa6c64c6fe08c2b87ecf1d4a6ef143a912bb5a2e8c4474edf94ac24b43a70bf402434a70ecd9b4753ac638da9d007629bdf6236f180ec1e977612c663bb577f456d89ddcedb5bde14619d6080aaba381a25a522007a611ad16440", 0x97}, {&(0x7f0000000900)="6380", 0x2}], 0x6, &(0x7f0000000a80)=ANY=[@ANYBLOB="b8000000000000000e01000011e9000073020654a0b78fede8571ad55f7b7041ce29baae4d93b4bfe4fc695fbd33c9db6ac339e54ad29319a10198b99e323ba0b677719ddf395dec30717e68456a07ba75da57ce4b509a02c554f9d00e19fa6077c0e43fc76bf9a0e988625930a9263133b5edf3f6df5ed9813563908cc92903d59f6cfb675acc23b663053f144c96ea36ca273bac791009b632e471d41224f0d7d4ce28c01e145fa5af9acc52ea8000000000001000000000000000050100"/200], 0xc8}, 0x40000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e00)=ANY=[@ANYBLOB], 0xda00) [ 522.929625][ T3004] usb 6-1: new high-speed USB device number 13 using dummy_hcd 18:07:45 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8, 0x80, 0x7, 0x1b, 0x0, 0x900000, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x100, 0x0, 0x0, 0x0, 0x200, 0x12, 0x8}, 0xffffffffffffffff, 0xd, r0, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0x1, &(0x7f00000001c0)='\x00'}, 0x30) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000004c0), 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000500)=@xdp={0x2c, 0x6, 0x0, 0xd}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000640)="12d22f27aebba9443227ccd611b898add0c975d4a3cae491c70f3c2bad3c5d407217f5568b380181124c70b24a9499d2cea18d18b023200abdf0ef47c6cc8b6f5873085773c723570e8a3595ecf41e10326473479d53a75463547cd1c79738888f0c61d0ad9a3c934fd0127157bf3f701c37a6a56d0d34fb1fce31eba39af8072e1d66dec1dba36b57127db8af", 0x8d}, {&(0x7f0000000400)="584c5e4d201ef3633aa5463237f74c978f9bb506f3b2c8993a8bb0187fe963ef0215be", 0x23}, {&(0x7f0000000580)="0137aa066770e89dcb9ac9be353c64a30706b2069785dbb3cc66d617475502cb3600b5da9d2d", 0x26}, {&(0x7f0000000800)="45472f3e159953476131cbe9c0a2d5e2db2f925a2fdd26ca9488af25107bfaaa126f53c22ba0ce49d1eec0d4f6779f23e54ee3d3aebe0efa746b18856d72daa2d7538381b68d1df28610068d23b234c6dccfa8c3193d2a7fca5ca0db0daab588455d8cefee18f0e57445697fae4e45077edd0db019116dadabe65c1f7162e9912204017c374bd248fed6d2cf9dbf29aa7d7fb94950f4048aec6fa8ee69692247ec8b999f3f45e80ffe43ec3f3fc2f9ce5addc002", 0xb4}, {&(0x7f0000000b80)}, {&(0x7f0000000d40)="c2c5e3a952e29b982b0f9c042b6a6d8634e8aef61a9b9069d9b00daf30c8bd930683f5412518355ae62e2bcb35ba170a4f93a1695c200cf5de305db9ffa6c64c6fe08c2b87ecf1d4a6ef143a912bb5a2e8c4474edf94ac24b43a70bf402434a70ecd9b4753ac638da9d007629bdf6236f180ec1e977612c663bb577f456d89ddcedb5bde14619d6080aaba381a25a522007a611ad164404906a4e2d91e0d44e404b35efaea24ca3b84993e39a377fe645a53", 0xb2}, {&(0x7f0000000900)="63804c6eed4bbff44a22172b2d7c07c814057f03596ff5151193ed3681b9708434d003f5e755064edeb0333665ef7ee826ef523a264c6f87c0e3060fc5aa20a29fc67fbf7800dac0e2875ca8d145e5b2f643fa62bb702a6693c6610bde6927234163ffa2fcbb1d78c8516e494e3ed4cffeaac64419d4260526193974b23f7a39b65212ff66d4e849efaa4978ad59833c0935f4b813643e367fe3a9749811751cc8bed1c2a977fc9ea675d5bc1b4f0b5289ed089fafe5f27cbba18753f529864585d9ec5381bda0", 0xc7}], 0x7, &(0x7f0000000a80)=ANY=[@ANYBLOB="b8000000000000000e01000011e9000073020654a0b78fede8571ad55f7b7041ce29baae4d93b4bfe4fc695fbd33c9db6ac339e54ad29319a10198b99e323ba0b677719ddf395dec30717e68456a07ba75da57ce4b509a02c554f9d00e19fa6077c0e43fc76bf9a0e988625930a9263133b5edf3f6df5ed9813563908cc92903d59f6cfb675acc23b663053f144c96ea36ca273bac791009b632e471d41224f0d7d4ce28c01e145fa5af9acc52ea8000000000001000000000000000050100"/200], 0xc8}, 0x40000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 18:07:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000240)=0x80000000, 0x8000) [ 523.170323][ T3004] usb 6-1: Using ep0 maxpacket: 8 18:07:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 18:07:45 executing program 2: clone(0x0, &(0x7f0000000040)='G', 0x0, 0x0, 0x0) clone(0x70000000, 0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="c1699394c0b836e3c6bcac139d40112d657a512496f40e64431a9a2adff72e62436defec41b30f6881da17c958075a8904632a248cb8edfacb6a9450fbd724f97004e8e23caf21d7829f909ab6395105e392433d278e566d5b9d5c1d34a83421e7c42a09e3877b1489") [ 523.292589][ T3004] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 523.327635][ T3004] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 523.402808][ T3004] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 523.448604][ T3004] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 523.501564][ T3004] usb 6-1: config 0 interface 0 has no altsetting 0 [ 523.709642][ T3004] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 523.718731][ T3004] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.728868][ T3004] usb 6-1: Product: syz [ 523.751596][ T3004] usb 6-1: Manufacturer: syz [ 523.756225][ T3004] usb 6-1: SerialNumber: syz [ 523.772998][ T3004] usb 6-1: config 0 descriptor?? [ 524.029600][ T3004] ipheth 6-1:0.0: ipheth_get_macaddr: usb_control_msg: -71 [ 524.037682][ T3004] ipheth: probe of 6-1:0.0 failed with error -71 [ 524.048729][ T3004] usb 6-1: USB disconnect, device number 13 18:07:47 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000002240)={0x14, 0x0, 0x0}, 0x0) 18:07:47 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00'}) 18:07:47 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg1\x00'}) getresuid(&(0x7f0000000040), &(0x7f0000000180), 0x0) 18:07:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_names\x00') read$char_usb(r0, 0x0, 0x2) 18:07:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',%[\xb4', r0) 18:07:47 executing program 2: io_uring_setup(0x7283, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3b3}) [ 524.612310][T23963] ip6tnl0: mtu less than device minimum 18:07:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x30, 0x2, [@TCA_FLOW_EMATCHES={0x2c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}]}]}}]}, 0x60}}, 0x0) 18:07:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote, @rand_addr=' \x01\x00', @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102290093}) 18:07:47 executing program 1: set_mempolicy(0x1, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) 18:07:47 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000180)) 18:07:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x100}, 0xa0) 18:07:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) [ 525.009425][T13939] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 525.249406][T13939] usb 6-1: Using ep0 maxpacket: 8 [ 525.379481][T13939] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 525.389184][T13939] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 525.399796][T13939] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 525.410105][T13939] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 525.420614][T13939] usb 6-1: config 0 interface 0 has no altsetting 0 [ 525.579530][T13939] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 525.588667][T13939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.597590][T13939] usb 6-1: Product: syz [ 525.602000][T13939] usb 6-1: Manufacturer: syz [ 525.606666][T13939] usb 6-1: SerialNumber: syz [ 525.613921][T13939] usb 6-1: config 0 descriptor?? [ 525.879638][T13939] ipheth 6-1:0.0: ipheth_get_macaddr: usb_control_msg: -71 [ 525.887280][T13939] ipheth: probe of 6-1:0.0 failed with error -71 [ 525.907036][T13939] usb 6-1: USB disconnect, device number 14 18:07:48 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009058106"], 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000002240)={0x14, 0x0, 0x0}, 0x0) 18:07:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 18:07:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) 18:07:48 executing program 4: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="e8c71505b1fc63d08a27533bd0c6b870e79e1662b6bb0129513cbb1a46695d3f22756d513f6ff8f78d930e4c862834bd07a47bb54d961b96db08345bbc9bd684519849124a13", 0x46}, {&(0x7f0000000340)="fb56c0e6c92f47d9a7295976038ead61dc068222f31ddf233b525405f7ec7776b9606166290271e7d0a9ac67946f430b8cb43687495a8513117bb95b18a938517cdbf26f190c20ebb8415aa52bd71b1fbe72", 0x52}, {&(0x7f00000003c0)='\b', 0x1}], 0x3, &(0x7f0000000500)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 18:07:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 18:07:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) 18:07:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 18:07:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="fe", 0x1, 0x0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 18:07:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x4, 0x1, '|'}, 0x9) 18:07:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:07:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:07:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=' ', 0x1}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 526.819253][ T3004] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 527.089473][ T3004] usb 6-1: Using ep0 maxpacket: 8 [ 527.209379][ T3004] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 527.219697][ T3004] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 527.229607][ T3004] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.239506][ T3004] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 527.249932][ T3004] usb 6-1: config 0 interface 0 has no altsetting 0 [ 527.409509][ T3004] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 527.418810][ T3004] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 527.427706][ T3004] usb 6-1: Product: syz [ 527.432060][ T3004] usb 6-1: Manufacturer: syz [ 527.437103][ T3004] usb 6-1: SerialNumber: syz [ 527.444392][ T3004] usb 6-1: config 0 descriptor?? [ 527.709162][ T3004] ipheth 6-1:0.0: ipheth_get_macaddr: usb_control_msg: -71 [ 527.716590][ T3004] ipheth: probe of 6-1:0.0 failed with error -71 [ 527.736601][ T3004] usb 6-1: USB disconnect, device number 15 18:07:50 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009058106"], 0x0) 18:07:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) getsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 18:07:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 18:07:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c}, 0x1c) 18:07:50 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x7ff}) 18:07:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="85", 0x1}], 0x1, &(0x7f00000003c0)=ANY=[], 0x4c}, 0x0) 18:07:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:07:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), 0x4) 18:07:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:07:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@sndinfo={0x1c}], 0x1c}, 0x0) 18:07:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:07:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, &(0x7f00000003c0)=0x6, 0x4) [ 528.609119][ T9841] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 528.859099][ T9841] usb 6-1: Using ep0 maxpacket: 8 [ 528.979189][ T9841] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 528.991537][ T9841] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 529.001376][ T9841] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.011520][ T9841] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 0 [ 529.022093][ T9841] usb 6-1: config 0 interface 0 has no altsetting 0 [ 529.179394][ T9841] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 529.196650][ T9841] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 529.205609][ T9841] usb 6-1: Product: syz [ 529.210006][ T9841] usb 6-1: Manufacturer: syz [ 529.214630][ T9841] usb 6-1: SerialNumber: syz [ 529.222177][ T9841] usb 6-1: config 0 descriptor?? [ 529.480840][ T9841] ipheth 6-1:0.0: ipheth_get_macaddr: usb_control_msg: -71 [ 529.488275][ T9841] ipheth: probe of 6-1:0.0 failed with error -71 [ 529.498645][ T9841] usb 6-1: USB disconnect, device number 16 18:07:52 executing program 5: 18:07:52 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x3) 18:07:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a046917", 0x99}], 0x1}, 0x0) 18:07:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f00000003c0)="54186ed9eb", 0x5) 18:07:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 18:07:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000002980), &(0x7f00000029c0)=0x8) 18:07:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 18:07:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$unix(r2, &(0x7f0000000240)=@file={0xa}, 0xa) 18:07:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x100) 18:07:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000040), 0x4) 18:07:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "a519"}, &(0x7f0000000140)=0xa) 18:07:52 executing program 5: 18:07:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:07:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}, @prinfo={0x14}, @sndrcv={0x2c}], 0x9c}, 0x0) 18:07:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)=0x98) 18:07:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:07:52 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ef9000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000b66000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 18:07:52 executing program 5: 18:07:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 18:07:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x1}, 0xa0) 18:07:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x20184, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:07:53 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 18:07:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000400)={@multicast2, @rand_addr, @multicast1}, 0xc) 18:07:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x8) 18:07:53 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 18:07:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x2d33}, @authinfo={0x10}], 0xb4}, 0x0) 18:07:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:07:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 18:07:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x0) 18:07:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000400)={@multicast2, @rand_addr, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 18:07:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000180), &(0x7f0000000340)=0x18) 18:07:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040)={0x9}, 0x8) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba3836fb24484f5815f073f6e91d792861613ac7223d5b9f4af06c4f3d6a6697a97d55d90f140dec705daa51a1fe2689f5cda388e1ad3b0a0d2c31737413ea30c5a044aa90e7959c3ed2329c248b5f3220256ba3d93bb6103bc882c10e0e077ea279462a27d7444dad948874f359679fbf2e67eaddd04da0f805de3d8d08cfeb68f7c5e3050492563d54c7434d0099365d8510a", 0x96}, {&(0x7f0000000a80)="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", 0x4d0}, {&(0x7f0000000700)="4d771c549ee7a48d4d156feac5f7be27353eaeba0b8431a183943aa005b4aa6acf429e023ebcb6a2db106bf06441486a17", 0x31}], 0x3}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) dup2(r0, r1) 18:07:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="e75edba383", 0x5}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)="b4", 0x1}], 0x1}, 0x0) 18:07:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), 0x8) 18:07:53 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 18:07:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 18:07:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb8) 18:07:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000380)=0x98) 18:07:54 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000580)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:07:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 18:07:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000001f80)={0x10, 0x2}, 0x10) listen(r0, 0x0) 18:07:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001100)={&(0x7f0000000d00)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000e40)=[{0x10}, {0x10}], 0x20}, 0x0) 18:07:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000004580)=[{&(0x7f0000000040)="99", 0x1}], 0x1, &(0x7f0000004640)=[{0x10}], 0x10}, 0x0) 18:07:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, &(0x7f0000004580)=[{&(0x7f0000000040)="998acab56cb6e228225eafbd4890b916393cd97da86d16404c6e5a480250f4009b0b94624de3908f0e6fce1d55a38df5f4d73ba78d9b25f9cb7f0b297369a02d91536a9779bddc431d4ec54ce128376a9b9366369c8eee9192a53fdc631c0a3d4141cd9e2ea375501ddd172e94f1939e7bacf6feb812f518f7e8727c5cf1ac42eeb9b227c8c9ac6a421f11eb487800e874559be5c5321d5c040252391342793e0947b5365ce3f65195fc37f92526e474ffeb252f7862a225444d064d6adc7b427f69668fe8b0802e551f00", 0xffffffa0}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="08f9f3606e0f892a83028f13ee34cd562ed31cb4ff43c85c07f7158178446235bdabfc9c57d964e6ced4d6f0e8b890ab404d922d4b16c7a96bf67fe3492831857607b6accb9cd8a39276e161684aab7980a61ba588d65c02d00d0ce53d48749e93230e371935fa97db0bc28ce8c45be6f41a6124c0fd45ac6def68ce7bd2d63c47a933139549f22d913fa3581578dd30455591ecf5051d2a410bc0f0df8d4142901f201b775b3d15c0b90f4f4c329eb7f63cc7e69a1a13afcecedb61db483a7e1476c691dd7ee67f69d9c5e3d9a4df09", 0xd0}, {&(0x7f0000000140)="68384c90bb6e130dfc764bff01f7a55a4092ce00720ff621e204a388b125dfb92e1c62fdfc3a5c2237e99de92e311aea946b54170ac166f03c23e8d1", 0x3c}, {&(0x7f0000002340)="abde74f96ad4f69afafc8438c8ce09f45c0b3e563c5002374ba1e421dd8d387aaa0e648fc78a45974619400590d8ff14e339a2ead34fdde47c253b08d1d87b34b5eb10edab5821c0c6d5159f5008955ea5584074d121fce4dcf930c8066e232b7de548a396055272f72478949cbad049f982c0469d1d86d7b41b5b3b2341b967b948c60b91daf449dc4e019f51b19096d685d9faadfca1163ccd3e0e75f1f05554c2874573cb0ee414d990c128f1277aa7e99b0e6302cde44af905d57ce5532af2c52b757d02c00d91bea1ba17f78bc1964cae64c98d923648134fbfb08d02d4229daaa9d453befb", 0xe8}, {&(0x7f0000002440)="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", 0xd32}], 0x6}, 0x0) 18:07:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="0e", 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:07:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0x8) 18:07:54 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 18:07:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x100) 18:07:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x8000, 0x0, 0x6e77}, 0x8) 18:07:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x28, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f00000001c0)={r4}, 0x8) 18:07:54 executing program 0: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={@multicast2, @rand_addr, @multicast1}, 0xc) pipe2(&(0x7f0000000000), 0x0) 18:07:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) 18:07:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, '|'}, 0x9) 18:07:54 executing program 3: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 18:07:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 18:07:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x46, 0x0, 0x0) 18:07:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 18:07:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) [ 532.388053][T24293] sctp: [Deprecated]: syz-executor.0 (pid 24293) Use of int in max_burst socket option. [ 532.388053][T24293] Use struct sctp_assoc_value instead 18:07:55 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[], 0x0) 18:07:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4a, &(0x7f0000000240)="1342b416267336c982e78090a710f576157efbba1d86751a25321fd1df27d899f56c7f3771e51dd6c795cb561b4b34ec00169db2c454a94e205d1af45bff7b645f872089f17550f677597589b8c19d9ea2b2df42db627b13b5a71a9dd4814912ef6d265607395723e9659706c67bb3c23e9ee96b09d3f71bec959014938570a6684693620166f12224f304bc82259408095f5127e3779a9d", 0x98) 18:07:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080), 0x8) 18:07:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000002c40), 0x8) 18:07:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x13, 0x1c, 0x2}, 0x1c) 18:07:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@prinfo={0x14}], 0x14}, 0x0) 18:07:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x29, 0x1c, 0x2}, 0x1c) 18:07:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000001400)=""/41, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000001a80)=""/4102, 0x1006}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) dup2(r2, r3) shutdown(r3, 0x0) 18:07:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c"], 0x1c}, 0x0) 18:07:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="fe", 0x1, 0x0, &(0x7f0000001080)={0x1c, 0x1c}, 0x1c) 18:07:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="0e", 0x1}], 0x1, &(0x7f00000001c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) [ 533.108694][ T3004] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 533.305351][ T3004] usb 6-1: device descriptor read/64, error 18 18:07:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) [ 533.583627][ T3004] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 533.778418][ T3004] usb 6-1: device descriptor read/64, error 18 [ 533.898620][ T3004] usb usb6-port1: attempt power cycle [ 534.608330][ T3004] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 534.788423][ T3004] usb 6-1: device descriptor read/8, error -61 [ 535.068385][ T3004] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 535.258573][ T3004] usb 6-1: device descriptor read/8, error -61 [ 535.378461][ T3004] usb usb6-port1: unable to enumerate USB device 18:07:58 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[], 0x0) 18:07:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000880)="ab", 0x1}], 0x1}, 0x0) r3 = dup2(r1, r1) sendmsg$inet_sctp(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="8feb63aaa12393c7c2326996d87ab7c412cc926301ddea7f459578f71056ea1a1bc6c9548da5df8859c9133dfec0154ac23a6c52a549bd46f3b9bc03359b643e8c207ffbc8", 0x45}], 0x1, 0x0, 0x12c}, 0x0) 18:07:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 18:07:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000080), 0x4) 18:07:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000004c00)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 18:07:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x40) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="259691c549103a09", 0x8}, {&(0x7f00000006c0)="e5a17e32c4542a4a4e2a48b831", 0xd}], 0x2}, 0x0) 18:07:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000180), &(0x7f0000000140)=0x8) 18:07:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000ffff000001000000", @ANYRES32, @ANYBLOB=' \x00\x00\x003'], 0x58}, 0x0) 18:07:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140)={0x0, 0x0, 0x3}, 0x8) 18:07:58 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:07:58 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 18:07:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = dup2(r0, r0) fcntl$lock(r1, 0x5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 536.248429][ T3004] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 536.468178][ T3004] usb 6-1: device descriptor read/64, error 18 [ 536.748089][ T3004] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 536.948025][ T3004] usb 6-1: device descriptor read/64, error 18 [ 537.078711][ T3004] usb usb6-port1: attempt power cycle [ 537.808188][ T3004] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 538.018940][ T3004] usb 6-1: device descriptor read/8, error -61 [ 538.307951][ T3004] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 538.508032][ T3004] usb 6-1: device descriptor read/8, error -61 [ 538.628699][ T3004] usb usb6-port1: unable to enumerate USB device 18:08:01 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[], 0x0) 18:08:01 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x8080) 18:08:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='a', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x9, 0x7, 0xc8, 0xff, 0x0, 0x98, 0x40040, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x7}, 0x8482, 0x6caeb929, 0x58, 0x8, 0x4, 0x89dc, 0x7e}, 0x0, 0x10, 0xffffffffffffffff, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r6 = timerfd_create(0x5, 0x800) signalfd(r6, &(0x7f00000000c0)={[0x10001]}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x7, 0x80, 0x1, 0x7, 0x0, 0x8, 0x400, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x80}, 0x0, 0x7fff, 0x300, 0x5, 0xfffffffffffff801, 0x8001}, r4, 0x0, r5, 0x8) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 18:08:01 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000001000)=[{}], 0x1, 0x0) 18:08:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000001080)=0x0) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000011c0)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 18:08:01 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) socket$inet_icmp(0x2, 0x2, 0x1) 18:08:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) 18:08:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000007840)={0x3a, [], 0x0, "12c47e49592210"}) 18:08:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/tty/ldiscs\x00', 0x0, 0x0) r1 = dup2(r0, r0) fcntl$lock(r1, 0x5, &(0x7f0000001580)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:08:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 18:08:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0x2813, r0, 0x10000000) 18:08:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 539.437994][ T3004] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 539.657879][ T3004] usb 6-1: device descriptor read/64, error 18 [ 539.938005][ T3004] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 540.127723][ T3004] usb 6-1: device descriptor read/64, error 18 [ 540.248314][ T3004] usb usb6-port1: attempt power cycle [ 540.967699][ T3004] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 541.147731][ T3004] usb 6-1: device descriptor read/8, error -61 [ 541.417589][ T3004] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 541.587701][ T3004] usb 6-1: device descriptor read/8, error -61 [ 541.708991][ T3004] usb usb6-port1: unable to enumerate USB device 18:08:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x0) 18:08:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)='\"', 0x1) 18:08:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 18:08:04 executing program 0: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x8000}], 0x1, 0x0) 18:08:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 18:08:04 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @broadcast}}) 18:08:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 18:08:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffff0f) write(r0, &(0x7f0000000000), 0x52698b21) 18:08:04 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/92) 18:08:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 18:08:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0x2, @pix_mp}) 18:08:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x453, 0x4, 0x0, 0x0, "af"}, 0x14}}, 0x0) [ 542.477598][T13938] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 542.689144][T13938] usb 6-1: device descriptor read/64, error 18 [ 542.978174][T13938] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 543.187374][T13938] usb 6-1: device descriptor read/64, error 18 [ 543.307592][T13938] usb usb6-port1: attempt power cycle [ 544.047383][T13938] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 544.237343][T13938] usb 6-1: device descriptor read/8, error -61 [ 544.507296][T13938] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 544.677459][T13938] usb 6-1: device descriptor read/8, error -61 [ 544.797418][T13938] usb usb6-port1: unable to enumerate USB device 18:08:07 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x0) 18:08:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{}, 0x0, 0xd3, 0x0, {0x0, 0x6}}) 18:08:07 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000200)='0\x00', 0x2) 18:08:07 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:08:07 executing program 3: socketpair(0x22, 0x2, 0x3, 0x0) 18:08:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x50, 0x112, 0x1, "7827d4f0ac303894814a7430b6e6803549a6ab7bff8838b2403a9ea631402e03f5b32cde31cf0d17abe135477e95579c0e5bbfc7592847029553"}, {0x48, 0x108, 0x0, "a2776b5932f647aae514f82f4e023403c9e207316da1129a1c510a671075e043183b420c97ae02d20719b16f3c9b3c4a7b17"}, {0x10, 0x1, 0x6}], 0xa8}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 18:08:07 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x2d, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:08:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x560c, 0x0) 18:08:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5415, 0x0) 18:08:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x30}}, 0x0) 18:08:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 18:08:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) [ 545.668369][ T9763] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 545.857196][ T9763] usb 6-1: device descriptor read/64, error 18 [ 546.127112][ T9763] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 546.317069][ T9763] usb 6-1: device descriptor read/64, error 18 [ 546.437244][ T9763] usb usb6-port1: attempt power cycle [ 547.147058][ T9763] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 547.317006][ T9763] usb 6-1: device descriptor read/8, error -61 [ 547.586887][ T9763] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 547.778785][ T9763] usb 6-1: device descriptor read/8, error -61 [ 547.899490][ T9763] usb usb6-port1: unable to enumerate USB device 18:08:10 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB], 0x0) 18:08:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x80045500, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:08:10 executing program 1: socketpair(0xf, 0x803, 0x0, 0x0) 18:08:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b4e, 0x0) 18:08:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 18:08:10 executing program 3: geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 18:08:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x801}, @val={0xc}}}}, 0x28}}, 0x0) 18:08:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x540c, 0x0) 18:08:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x7}}) 18:08:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x7}}) 18:08:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_tx_ring(r0, 0x10e, 0x3, 0x0, 0x0) 18:08:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{0x23}, {@void, @void}}}, 0x14}}, 0x0) [ 548.736990][ T3004] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 548.926824][ T3004] usb 6-1: device descriptor read/64, error 18 [ 549.216824][ T3004] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 549.416711][ T3004] usb 6-1: device descriptor read/64, error 18 [ 549.537038][ T3004] usb usb6-port1: attempt power cycle [ 550.256629][ T3004] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 550.426825][ T3004] usb 6-1: device descriptor read/8, error -61 [ 550.696636][ T3004] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 550.866827][ T3004] usb 6-1: device descriptor read/8, error -61 [ 550.986727][ T3004] usb usb6-port1: unable to enumerate USB device 18:08:13 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d0102030109022400010000"], 0x0) 18:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:08:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:13 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x18, 0x0, 0x0, @empty, @ipv4={[], [], @dev}, {[@hopopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}]}}}}}, 0x0) 18:08:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x7}}) 18:08:13 executing program 2: getresgid(&(0x7f0000000140), &(0x7f0000000180), 0x0) 18:08:13 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)) 18:08:13 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x11, 0x0) 18:08:13 executing program 2: semget(0x3, 0x0, 0x601) 18:08:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x7}}) 18:08:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x8902, &(0x7f00000000c0)=r4) sendmmsg(0xffffffffffffffff, &(0x7f0000008d40)=[{{0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {&(0x7f0000000c80)="4b5189ac95628d686cca2ee43918", 0xe}, {&(0x7f0000000cc0)="82c80195ad7f99ecb68915f183607169b05cb37b29ed24ba423641f081fc0e234f3190", 0x23}, {&(0x7f0000000d00)="98722a6c25144a4e3c6f1c98a393b588eeabeb4442034bba36", 0x19}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x6, @broadcast, 0x4e20, 0x0, 'sh\x00', 0x0, 0x0, 0x80000000}, {@loopback, 0x0, 0x0, 0x73, 0x0, 0x100000}}, 0x44) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x7}}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={r5, @multicast1, @loopback}, 0xc) getgid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) [ 551.756562][ T3004] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 551.804852][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 551.830707][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 552.018936][ T3004] usb 6-1: Using ep0 maxpacket: 8 [ 552.136877][ T3004] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 552.155985][ T3004] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 552.336490][ T3004] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 552.345550][ T3004] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.353863][ T3004] usb 6-1: Product: syz [ 552.358674][ T3004] usb 6-1: Manufacturer: syz [ 552.363288][ T3004] usb 6-1: SerialNumber: syz [ 552.374030][ T3004] usb 6-1: config 0 descriptor?? [ 552.630431][ T3004] usb 6-1: USB disconnect, device number 41 18:08:15 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d0102030109022400010000"], 0x0) 18:08:15 executing program 2: socket(0x11, 0xa, 0x6) 18:08:15 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, &(0x7f0000000300)) 18:08:15 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:08:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000180)) 18:08:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights], 0xc}, 0x0) 18:08:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="ad218709a5379757004f89962881ad7e20991769ad2a25e20c376eb0da8968523e446b641619db7a307355fa469d7bd140cd12ba5cb4f43b7240c0e78fb2fc1e47195a45a8de480d", 0x48}, {&(0x7f0000000240)="b40d6de6814011d00914f47b4e42b599021f3735dbf4b467c8feac2b74d74f6770279e0ae4c2210a4de8b999cd98b07d4e4dd76a25b6641243a9b9475f2358b90af766f65bde9d26f869b2e5a4598b96c4aa74ca55815bd0214a1a29f547e1e5e3bf085613feb141fa0e7ec931fd1c020bfde3f45843baa866cda9f5a05dc1564afb33d2e27fd2b611a1c8472abccc54bd6bd81bdb1ff0633792fbd4d394247ed4d599e3ce3141d35097c32d6698", 0xae}, {&(0x7f0000000400)="ec50a41dfd978985cde91ecea8f5581979401da4b41c20ef8fef529535b2efd238cd173a261527417b", 0x29}, {&(0x7f0000001480)="7fb2d4", 0x3}, {&(0x7f0000001540)="df3da3c2907336e13caf3b2ca11c22989ba8e7d5f8435d09a2a64d7adfc47bda8b3d2ffb2377", 0x26}, {&(0x7f0000001600)='E', 0x1}], 0x6}, 0x0) 18:08:15 executing program 3: setrlimit(0x0, &(0x7f00000001c0)) setrlimit(0x0, &(0x7f0000000040)={0x0, 0x80000001}) 18:08:15 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f00000001c0)=0x21, 0x4) 18:08:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x65) [ 553.546361][ T35] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 553.806240][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 553.936600][ T35] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 553.946814][ T35] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 554.136437][ T35] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 554.145784][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.154855][ T35] usb 6-1: Product: syz [ 554.160030][ T35] usb 6-1: Manufacturer: syz [ 554.164653][ T35] usb 6-1: SerialNumber: syz [ 554.171813][ T35] usb 6-1: config 0 descriptor?? [ 554.435423][ T9763] usb 6-1: USB disconnect, device number 42 18:08:17 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d0102030109022400010000"], 0x0) 18:08:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:17 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000000), 0x4) 18:08:17 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000100), 0x4) 18:08:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0xc}, 0x0) 18:08:17 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="ad218709a5379757004f89962881ad7e20991769ad2a25e20c376eb0da8968523e446b641619db7a307355fa469d7bd140cd12ba5cb4f43b7240c0e78fb2fc1e47195a45a8de480d", 0x48}, {&(0x7f0000000240)="b40d6de6814011d00914f47b4e42b599021f3735dbf4b467c8feac2b74d74f6770279e0ae4c2210a4de8b999cd98b07d4e4dd76a25b6641243a9b9475f2358b90af766f65bde9d26f869b2e5a4598b96c4aa74ca55815bd0214a1a29f547e1e5e3bf085613feb141fa0e7ec931fd1c020bfde3f45843baa866cda9f5a05dc1564afb33d2e27fd2b611a1c8472abccc54bd6bd81bdb1ff0633792fbd4d394247ed4d599e3ce3141d35097c32d6698", 0xae}, {&(0x7f0000000300)="7e7899a612a415a6deac691051c7042eb3bb9ae2c43d7811735fa238bd3cb9d731a744cb4dcb97215093fb86d81cb0e3b782404fee3703cbaac10b5bb6ac07893f055e5a6e16c9c24d24b4d41519bf573798e1d8abca8efa73b6e3612d9f0bb8bb6d5f88b03b5f1b95d3b1ead0cafce4431cd4553408d1f4b15518f92ad3bd6011d78bc02708454f4423ab48a74c27179eed2ee14fb1", 0x96}, {&(0x7f0000000480)="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", 0x215}], 0x4}, 0x0) 18:08:17 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[{0xc}], 0xc}, 0x2000f) 18:08:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:17 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 18:08:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights, @rights], 0x1c}, 0x0) 18:08:17 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0xfffffffe, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000800)}, 0x0) 18:08:17 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x65719a34e77eecad}], 0x1, 0x0, 0x0, 0x0) [ 555.370191][ T9763] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 555.633816][ T9763] usb 6-1: Using ep0 maxpacket: 8 [ 555.756354][ T9763] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 555.772679][ T9763] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 555.946561][ T9763] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 555.955641][ T9763] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.965664][ T9763] usb 6-1: Product: syz [ 555.970606][ T9763] usb 6-1: Manufacturer: syz [ 555.975238][ T9763] usb 6-1: SerialNumber: syz [ 555.983506][ T9763] usb 6-1: config 0 descriptor?? [ 556.229830][ T35] usb 6-1: USB disconnect, device number 43 18:08:19 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009"], 0x0) 18:08:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:08:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000440)=@in={0x10, 0x2}, 0x10, 0x0}, 0xa8bdfa5644a5754a) 18:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:19 executing program 1: io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0xf1f54a890c7920eb}) 18:08:19 executing program 2: request_key(0x0, 0x0, &(0x7f0000000100)='].\\@&/}-}]f\\\x00', 0xfffffffffffffffe) r0 = socket$packet(0x11, 0x3, 0x300) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) 18:08:19 executing program 3: mq_open(&(0x7f00000001c0)='[[\x00\xcdz\xd8\x96\x00*\xb6\x1f;\xb2L\xee#\xc4\xbc\x90\x97\"\x89+\xa1\x9fW@K\xcau\xd1\x9f\x02\x7f\xb9d{\xf2T\x90\x1c\xaf\x1d\x86S\xb6\xa1\x9at\r\xce\x7f\x10.*\xa0v\xec\xeb@\x8f\xf8\xc0\xd0\x12\x14T\x04\xd8\x8dG\xe4\xe0\xf0\xcc\xd3A\xd4$p\xa9\xf6L\x00.\x8b\xca\xaa\xaacR\x85o*h\xab\xc3\x0e\x8b\xd7J\"S\x00X\xcf\xd9^\xd9\"\x166%\xfdas}\xd8R\xb9\xb6\xe3\xee\xfe\xdb\xed!\xec\xb7\x93Zt\xef\x9b\t\xb2<\xe3O]A\xa0z\xf4.\x1a\x98\x13\x95<\xfc\x1b\x18\\\xcf\r\xd5\x7f\x97\x88\xabd\xa6O\x80~\xb7U\xa3\x17+\xda{Z\xe8\x80}B\v\xd4\x81\xde\x80}F\xb0\r\xabb\xb4r\x7f\xe2V\xd01D\x8a\x80K\x19V\x9e\xbc\xe7\x17ag', 0x40, 0x0, &(0x7f0000000080)={0x8, 0xdd, 0x10001, 0x7}) 18:08:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:19 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x80000f, 0x11, r0, 0x8000000) 18:08:19 executing program 1: syz_io_uring_setup(0x3ce1, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff8000/0x3000)=nil, 0x0, 0x0) 18:08:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5410, 0x0) 18:08:19 executing program 3: r0 = socket(0x1, 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x9fbe75be) [ 557.139912][ T7] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 557.395886][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 557.516009][ T7] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 557.526726][ T7] usb 6-1: config 0 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 557.540212][ T7] usb 6-1: config 0 interface 0 has no altsetting 0 [ 557.705949][ T7] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 557.715105][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.723854][ T7] usb 6-1: Product: syz [ 557.728312][ T7] usb 6-1: Manufacturer: syz [ 557.732995][ T7] usb 6-1: SerialNumber: syz [ 557.740333][ T7] usb 6-1: config 0 descriptor?? [ 557.777005][ T7] ipheth 6-1:0.0: Unable to find endpoints [ 557.982014][ T7] usb 6-1: USB disconnect, device number 44 18:08:20 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009"], 0x0) 18:08:20 executing program 3: syz_usb_connect$uac1(0x0, 0xdb, &(0x7f0000000000)=ANY=[@ANYBLOB="12015103000000106b1d01014000010203010902c90003010740810904000000010100000a"], &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 18:08:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xfffffffffffffc6f) 18:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5410, 0x0) 18:08:20 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080), 0x0) 18:08:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5410, 0x0) 18:08:21 executing program 1: open(&(0x7f0000001080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) 18:08:21 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040), 0x0) 18:08:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:21 executing program 2: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) [ 558.865755][T13938] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 558.925904][ T35] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 559.105953][T13938] usb 4-1: Using ep0 maxpacket: 16 [ 559.176554][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 559.306165][ T35] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 559.321828][ T35] usb 6-1: config 0 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 559.342614][ T35] usb 6-1: config 0 interface 0 has no altsetting 0 [ 559.349959][T13938] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 559.361536][T13938] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 559.556051][ T35] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 559.565528][T13938] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 559.574733][T13938] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.585296][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.594481][T13938] usb 4-1: Product: syz [ 559.599656][ T35] usb 6-1: Product: syz [ 559.603836][ T35] usb 6-1: Manufacturer: syz [ 559.610107][T13938] usb 4-1: Manufacturer: syz [ 559.614707][T13938] usb 4-1: SerialNumber: syz [ 559.621520][ T35] usb 6-1: SerialNumber: syz [ 559.630893][ T35] usb 6-1: config 0 descriptor?? [ 559.716815][ T35] ipheth 6-1:0.0: Unable to find endpoints [ 559.922271][ T9763] usb 6-1: USB disconnect, device number 45 [ 559.995888][T13938] usb 4-1: cannot find UAC_HEADER [ 560.001860][T13938] snd-usb-audio: probe of 4-1:1.0 failed with error -22 [ 560.012007][T13938] usb 4-1: USB disconnect, device number 17 18:08:22 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009"], 0x0) [ 560.645684][ T9763] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 560.765652][ T3004] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 560.885750][ T9763] usb 4-1: Using ep0 maxpacket: 16 [ 561.015621][ T3004] usb 6-1: Using ep0 maxpacket: 8 [ 561.085613][ T9763] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 561.096462][ T9763] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 561.135593][ T3004] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 561.146114][ T3004] usb 6-1: config 0 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 561.159846][ T3004] usb 6-1: config 0 interface 0 has no altsetting 0 [ 561.265616][ T9763] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 561.274863][ T9763] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.283057][ T9763] usb 4-1: Product: syz [ 561.287744][ T9763] usb 4-1: Manufacturer: syz [ 561.292435][ T9763] usb 4-1: SerialNumber: syz [ 561.325673][ T3004] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 561.334744][ T3004] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.345225][ T3004] usb 6-1: Product: syz [ 561.350733][ T3004] usb 6-1: Manufacturer: syz [ 561.355326][ T3004] usb 6-1: SerialNumber: syz [ 561.369046][ T3004] usb 6-1: config 0 descriptor?? [ 561.406568][ T3004] ipheth 6-1:0.0: Unable to find endpoints 18:08:23 executing program 3: clock_adjtime(0x0, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}) 18:08:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5410, 0x0) 18:08:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40400, &(0x7f0000000000)="36492d79678f4d828cf831e7aa9df7f6f6bac09cd9a0a1a78fbd590e20e7f5e2ddfc8b4d9f857a73091cb27c", &(0x7f0000000040), &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 18:08:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:23 executing program 2: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) [ 561.616951][ T3004] usb 6-1: USB disconnect, device number 46 [ 561.655831][ T9763] usb 4-1: cannot find UAC_HEADER [ 561.661346][ T9763] snd-usb-audio: probe of 4-1:1.0 failed with error -22 [ 561.719587][ T9763] usb 4-1: USB disconnect, device number 18 18:08:24 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000732000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00000c2000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) mremap(&(0x7f00000fa000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000536000/0x4000)=nil) preadv(0xffffffffffffffff, &(0x7f0000001600)=[{0x0}], 0x1, 0x0, 0x0) 18:08:24 executing program 2: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 18:08:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002004, 0x0, 0x0, 0x0, 0x0, 0xb605}, 0x11000000}], 0xc6, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 18:08:24 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000100)) 18:08:24 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:24 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000"], 0x0) 18:08:24 executing program 2: r0 = eventfd(0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x4) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) 18:08:24 executing program 0: socketpair(0x2b, 0x1, 0x5, &(0x7f0000000100)) 18:08:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 18:08:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003280)={0x1c, 0x3, &(0x7f0000003080)=@framed, &(0x7f0000003100)='syzkaller\x00', 0x4, 0xb5, &(0x7f0000003140)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:08:24 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:24 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f0000000100)) 18:08:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x5}, 0x40) 18:08:24 executing program 3: socketpair(0x10, 0x2, 0x3, &(0x7f0000000000)) 18:08:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 18:08:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:24 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="95a062ef5e25bb921f16c9b7681dec7a34af11c6490b974a87", 0x19}], 0x1, 0x0, 0x168}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 562.585425][ T9763] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 562.806175][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.812582][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.835383][ T9763] usb 6-1: Using ep0 maxpacket: 8 [ 562.955827][ T9763] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 562.966552][ T9763] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 562.979579][ T9763] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 562.991708][ T9763] usb 6-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 563.006409][ T9763] usb 6-1: config 0 interface 0 has no altsetting 0 [ 563.165601][ T9763] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 563.174690][ T9763] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 563.189750][ T9763] usb 6-1: Product: syz [ 563.193929][ T9763] usb 6-1: Manufacturer: syz [ 563.200251][ T9763] usb 6-1: SerialNumber: syz [ 563.215540][ T9763] usb 6-1: config 0 descriptor?? [ 563.256493][ T9763] ipheth 6-1:0.0: Unable to find endpoints [ 563.464384][T13938] usb 6-1: USB disconnect, device number 47 18:08:26 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000"], 0x0) 18:08:26 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000000100)) 18:08:26 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x12000005f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)) 18:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x1, 0xd}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:08:26 executing program 2: getrandom(&(0x7f0000000000)=""/225, 0xe1, 0x2) 18:08:26 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x29}, 0x29) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:08:26 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 18:08:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)=@in, 0x80) 18:08:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 18:08:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) [ 564.385206][ T3004] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 564.635186][ T3004] usb 6-1: Using ep0 maxpacket: 8 [ 564.755347][ T3004] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 564.770690][ T3004] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 564.782683][ T3004] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 564.794843][ T3004] usb 6-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 564.809048][ T3004] usb 6-1: config 0 interface 0 has no altsetting 0 [ 564.975404][ T3004] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 564.984491][ T3004] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 564.999867][ T3004] usb 6-1: Product: syz [ 565.004044][ T3004] usb 6-1: Manufacturer: syz [ 565.010335][ T3004] usb 6-1: SerialNumber: syz [ 565.022870][ T3004] usb 6-1: config 0 descriptor?? [ 565.066693][ T3004] ipheth 6-1:0.0: Unable to find endpoints [ 565.279713][ T3004] usb 6-1: USB disconnect, device number 48 18:08:28 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000"], 0x0) 18:08:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000140)=0xc, 0x4) 18:08:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:28 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001100)=[{&(0x7f0000001340)="ad9966df5c9f5c5640fdfeaadb7b5a3b153523c2d3202d98ada7c52ba1189dd69f0d6b4717ead785a3227abd3ffa8be082c943c788893f60ace1e5b1f9543074e289abbbb0d98957125afcf0e6ee2fe5c6dc828cc828df79d33344a8294699c965711a517704b1d2b07ef8545c19ec38b38b7ca92e4db221cea73550f886c88d4521670635d5c89c5b860c0d76f89778e6c0f5fb3be1ff7a1665b24896cd14992b37f6e90896e3251fd92a39bdb98378a43a75882d51c1b5c54b43378f22f7f1882624b317c68681a8622bfad25c1936054f108bc5c84d76bbfbc6a83c9dc7ea1b3e0ff0e9a6e0e69d92793eb68081ac773efe3f8687884723cd9b0c7e3776ba3a6b8bea8f37a3e8e5f5f1a9973c0cbf89d6c3e7d5e7c695f12f0b2a39f3431be2725dc814f0af32baf84b192d290643d76d0682810a20c44a64cf3ffd95543c1c9c9e1b5873c932c34671bc9d7113901cc06f43f219235858c1aeb677fbb6f505c3d22d985bb9973f10d20f018b44024c8c82c251448fe08f423a3cf0a9b89e7811078a28b9596814dc1d829eefd00f900b2283e732ff9fa825e5c9fea3d871c2cb3de20b1161816650e01e8d7daa07a8cb35f25cf005693e873d8613b16dd26d3a4be502150b4bea566f8e308761020f0baf60adab854cd0c7d2ab322ef187b7860111fab1c76656bf1cb88d65d79314f198b570aebb3419e949391e23ddfa155ecb957578e7554ebb8c1e936ba8b1c29bdffcb7c29d0f914288c2814e327867a2820a4bf78a4cbc381238b550320e7aea793204440364f1180353a2a89d091b095aa91fe9ad874f96655986cae8831b729551d50a781c7bc4d0a35d144cc12a82a0cce34f706456566b8a32d137cc2a2985a54dc6f4673e043c74289f62e30fb8d49aad28c93203090079367b8a3a67bbd89013681a0549f98e16d6cf64b2993bc7d25d708a11faa415ccb72e899e4e4557060aeb8b35b4abf9096527461079c31dadf70ec2b6e836dc9aa0ffe9205ee9e47933b437daf21fa76714f914a7237712e4357547e0d3ddd549a3caa7d747ac813df3fa2cdecb0808b385a1ff02cb0adaa14c53d4db0e442307f2a29b81348ae7f8e6362daca191f31b408a5d31d7e64ef6c33e434672bd3c5a1e9a8538c8772e48d3996d454782e04fd67d3a4d4c89db63d9e52aa0f66b57bad4235515471a48e131a830d154eba3e490fc8422eea65c258879f35e126d6e67df6ad3d597ed6975b3a9e462946180a47d75ed1a3f88f29a96fcf8ae60891d6a9d2ee33a51153b55a4ceed1397d349fd0e8bb8a7d706d73003dc9ade4cbab52c88ea608073097fb9ec81c9e2d2a95b8dc86e248f612072f061c482cb4586bbfb95a929939cfc866ff186ef52f92272cd43589e613166740c338c1c4bb610a14557e508a5b246fbf9173415ef05b9a7d4ed7c3b69a2858f8d4f557b932fab26963030a9a8ce01fd379151bc12634ccb36b95f7508bb806fe90df2821703101f23a2a28d6d3c8747fba2488a140d45686f890f223cbec98928f99bffc305633a6db5ad114f3fe53e4b129419448940a476ddb11e6a7413afbd5919fe7f8de109364f39ae46becea314e8268885a09a2fefb612e23a771af8b56c3ef6a19aa69936f4b0846704b8baf6de9960e9c763ddbf133b37fe43abbf5a3f52563caafd2ccfc8f70ed3196d57ac3a7cf916a21c5d1340d5ab8b0213d562085ce51f383d338d5f003a4fb8e7c6bfb6562cc0cf82fae39af78d384c71963397bbb9f25bfa9ca949cd93051d0af688754d91664545277815bb97a2e179185869a14610941b865e03761a8aaefa8b9978db8a303e28b58bbd7740236bebaff4465408a4493fe66b35a280d3f2a0faa29e44cc7437aa77341db749b1e44e6c7c71e9285ef2e38e0c3930e769e940077c22267acacc0e16c00fb5afdd5a1a868a9ee66f2788ad489619793252f45b0b95f486c69f1080fd4ac1ad6a862d0cc566522c6cfb42ddf54e893b4aabb2a562cc4eda843e237bf670b42ffdd0f0e01c94dc093957541e1eb1e368507f188c8cf1036f24ab274de1bccc4c19fd7a7692e0262dda0b8310843d7d13aa43786c89880cecbe7980b9e1b1034c1a79d7aa825dbbaf048c49ecec98127d32de4e87c63b0284cf51c6a5f8ab3502746a0cf43bf965102cdd20fb71b063753b0bab603204d9338318b9efa84ecc27067cab20ebed5efaa6d0b7f9234a35e70bdd1ff25aa07b35a601c7bb0c29c3d404b13967ac2d2ebb908385d8f0ce19265dfbf7df4783b187d92d1899b77b88759a8aef78cd56d19eb9a976f2a547f0b95d7dde575217dc5bf9d27354e301f68e82eed363441987769ec9af30a49fec4f1aa60d740867aedd417a40aa4d7e5eac7808743bce5c674d9e8aa15ee9ab1dc57e3db62f2b2e29f64ec398f995fc6201d2c492c849e50a01eeb28c318431f67b93d7cc1d8a7a06afb27ba6b3ff3a4f604e225d7121f5c7028e59201af0d66187b31e3292a160f71c99ccef26abffd3497c75890ee2068e58c1794ef275c0a244d58ed864a175765e27cefa7e0eb1850f003d1e80c23b61bf52bc56ec7d074e0776be6471e0a2438aba7552b2ddbe42c220584eb526f25c352802fb636556f756d922bc2fef227bc021d5c8ac510589b1c83e740f37b125f7976d499ef8bbf2a3ff49857a1246315ccef7d22b7e62bf30dcc9698e4c986be40042125abf19a47662758ecd05e35e54ebd5742765c2573500fef479f17a51d73b335dceb786af451661497cb8f183e2186a98b81ef861cda2d8573cbaca14981dd770e090ae759554c61f9e5d3e6bd0a1ff32897b46de6001c1e49284dca772aaf5599b0189769a0b00c8c03d6fd04b40b1d4178aa4055f58a4ff4e267d6a3174eeeb0ed88e6723c9950115ffe675b203e9c72faf410cbb4250046a44c8a35169abdf7ebc8cc52f5279aaa809ce281f39d276389e805469814e68e6cf9c51481604613e4aef3c74a16ee015f128772b86eea7f30e9b586bc1e617f7295432a79d42d1395cb47bc4bc739ea71411e4a910505df1edc5e2f820aa6a70687140d72c85f1f575b44acb0dfbbbc42ec7ce12e6c8fe1f8382eda9289cdc3bfb349eeed871ae64f67ee8b431f7de3cfda2022a0553cd154a3ffc4ad005da16d28a8f3c8b8e5d3d000fb2bf4a8130a95497260d6b912b54e2863cf883272a64b7e5b50a995130d7296795f8070f35edfa33b9e8edea9fa61a5f35efa3803c961ca5bd6fd5e210bdc3a769849c0ed42a7d4f73b8f50de7800a3a9039e85c5d4bfb09e764658f1a4c61a5bda0930f6d8fe54b7756cc0f5edfb90cec1352afebcc9ed0d1b6795aed670eff070787b3e00947c6b8ea14062a0d3e1e39b9e92a7dc21b7f8039a5d4e11cb4b1df2efa994ab96da0b2597698c1dfebe2c47c02dbf461e275d03666673ddaf93ccd59b7841c4a13acfbfb4d7f38cfb4b7766a235bb1e1b78bfdf714e22b63757ad9c7cbe4cbcc5e76f4bfc4a01dff6a7f30b0f3a50716ed229a99974ef2c6d03de2fb935580ed5c04e65e345dbadca0bf3f8e88b40f7c42c07c27507debea6d86fd9e6d12f42f47163aa1df0d799599809d95f7fc8927684b0af51b4ab9562dcaa54c51ecfcf4889f88d5d96e9b2fb624740c5df34b8ff591e8918f65ed772e7fcfe40008fabb8a66d98964971996923f06be6178a1f26c8cbe214c25ab5f692fa6f8141a6f283b6e1c12684e71770b145f60ac87020787b1f82dd90014039ba642024eeb407ca8913283226c04905ec06d227efe048f8111f11c0555177d6cb11216f5ad83fd300b950a09dc9fdc5a4ea54ea71f6bece664f412ffaebe83bff02b17d90371a30a2fb683e5bbd63afecde69bade2dbf521901e920195da7ab4e644ec24914d1b27d2cbabeaf540df8bb33603a6fdc6e85e9ddb13e426533090ea8a4d8a44793e4410d263ef4e9c6f6d5a2f253b4a4eef64e50512128e726f138235ce8cd53886c96a761049e9600496291475512b03ce7e17dc136437ac9b3e68e3bf8e8d9d9f261c9f5323bbbad0fe6b78530b2a6cb2a13f7173db946f42fe27380ecd97669c252674ab0cebcbc5bf9f1f4a7850b18ccef9ddf2f4780b341f7599fb6e80b27f57fa6aed3ac0801f3d2bdf2b5fab363b8690f597133db965361b610031ec8eeadaf868be2c6335d08959c564c6e07921ce02c10e64f644aedc62552d018829b3b29f4f09192abbfca1f8a9154256c68c228a685b58c6d78aecdefce035f89c4895d4ea952ac275c65d786247c818f33091f809311228cf3a1b580ced87c348d9945a9828921cf507e70755aea93b2630c94107e6451bb111ea4722fb0a0617ac6658a5c9b2308dddef4432297493eb26a964040e5f3baf30417925a8cad11960d3647610711f144d5b7ef76c749e0adf5fa343efd10fa52757fc0ae566ff5ab4c8dbe05181542909c39bbd300b57becee82f1b90f6c542f99064eb70367544392c56cfb76090a8c2589482f7efba10a7113f8cfa532838ae9e0d10e0335967c0a2601a592f2cd44ba53ddac279d3defb769919b4e3d8c39e003051d97f3609b590ea142a5cd56e4fc33bc202b4038fb065abcd28092d2d57a2e4fbf80182d36e1d550d8bc85c57354b59007adf39871d5a87f1efeb4140e1776f8f58f54c16233b2702120eb1042988c1a7b40df3af2e3e896c98d7509fb4f8131f2eb11ade305f7fc4eda21b56b0dfd0e3d0dee6fc383d85eba65f8daa42c3343157bbc1af13", 0xd32}], 0x1) 18:08:28 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001100)=[{&(0x7f0000001240)="3bf994bec54f1f6f80375b946d8081b2016eebff18df0421f2e52939cc2ad559a67fc41454334cb7bfe06c5d7868e68c9636f160cdac0c000087ec713b08607370cc32656ca95c92d1d7b7f66ca818ac476422a3852746e32d8b173eca5f0706d53c2f12b5be5e0b08897a7303d831eca39d67a2678b4c018946cc522ede55f9b2bab105534900895abcbb70414516d3c9b375498a86329499fb3276573f834e1bd26bac43cafb45056780538064092fb293dba5a2a026005b6f7234033e63a2b2e5d644e91c253b98009df5"}, {&(0x7f0000001340)="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"}], 0x2) 18:08:28 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000680)) 18:08:28 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000d00)='ns/ipc\x00') 18:08:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 18:08:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x1) 18:08:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 18:08:28 executing program 3: socket(0x1, 0x0, 0x1) [ 566.195119][T13939] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 566.444973][T13939] usb 6-1: Using ep0 maxpacket: 8 [ 566.595285][T13939] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 566.610079][T13939] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 566.621796][T13939] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 566.633439][T13939] usb 6-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 566.647736][T13939] usb 6-1: config 0 interface 0 has no altsetting 0 [ 566.815406][T13939] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 566.824495][T13939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 566.835151][T13939] usb 6-1: Product: syz [ 566.839339][T13939] usb 6-1: Manufacturer: syz [ 566.843958][T13939] usb 6-1: SerialNumber: syz [ 566.852330][T13939] usb 6-1: config 0 descriptor?? [ 566.896075][T13939] ipheth 6-1:0.0: Unable to find endpoints [ 567.099056][T13939] usb 6-1: USB disconnect, device number 49 18:08:30 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009"], 0x0) 18:08:30 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x9, &(0x7f0000002340)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 18:08:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1002, &(0x7f0000000000), 0xf) 18:08:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, &(0x7f0000000000), 0xf) 18:08:30 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 18:08:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, &(0x7f0000000000), 0xf) 18:08:30 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x692e}}, 0x0) setitimer(0x0, &(0x7f00000000c0), 0x0) 18:08:30 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 18:08:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:30 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 18:08:30 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) [ 567.994849][T13939] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 568.264931][T13939] usb 6-1: Using ep0 maxpacket: 8 [ 568.405239][T13939] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 568.415147][T13939] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 568.426863][T13939] usb 6-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 568.441353][T13939] usb 6-1: config 0 interface 0 has no altsetting 0 [ 568.604989][T13939] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 568.614112][T13939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.623758][T13939] usb 6-1: Product: syz [ 568.629168][T13939] usb 6-1: Manufacturer: syz [ 568.633776][T13939] usb 6-1: SerialNumber: syz [ 568.644249][T13939] usb 6-1: config 0 descriptor?? [ 568.706510][T13939] ipheth 6-1:0.0: Unable to find endpoints [ 568.914336][T13939] usb 6-1: USB disconnect, device number 50 18:08:31 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009"], 0x0) 18:08:31 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='f']) fork() 18:08:31 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0xffffffff}) 18:08:31 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)='7', 0x1}], 0x1) 18:08:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:31 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xf, r0, 0x9, &(0x7f0000000000)="31ea230102b3ed29307228112147121bb0078bc98f260320c94ecd30d5e8ae7ff81b86e2199d5ea352120f3a81f72e9fd01a9e4f06f4c3005410385afb1418529ae7eced0194dce25d55fb3e4391ad8706f65c38f41697ee7f6ab1a44c77712370a374259c75c02296992960660f9225a1e45cb16523e02c5a72e7707952115e6466cad5d164c975fafee14c6b29002c1f2df6d26d36a6853c2f4673883d8822bcd310573e1057c7") wait4(0x0, 0x0, 0x0, 0x0) [ 569.497830][T25111] new mount options do not match the existing superblock, will be ignored 18:08:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) [ 569.569953][T25111] new mount options do not match the existing superblock, will be ignored 18:08:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000540)=""/188, 0x724) 18:08:32 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r1}, 0x50) stat(&(0x7f0000009040)='./file0/file1\x00', 0x0) chown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000043c0)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 18:08:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x14, 0x0, &(0x7f0000000180)) 18:08:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="ae"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=@newtfilter={0xa4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x7}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x74, 0x2, [@TCA_ROUTE4_ACT={0x70, 0x6, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xa4}}, 0x0) [ 569.824875][ T3004] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 570.064646][ T3004] usb 6-1: Using ep0 maxpacket: 8 [ 570.184746][ T3004] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 570.194438][ T3004] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 570.207343][ T3004] usb 6-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 570.222876][ T3004] usb 6-1: config 0 interface 0 has no altsetting 0 [ 570.384744][ T3004] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 570.393860][ T3004] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 570.414548][ T3004] usb 6-1: Product: syz [ 570.419081][ T3004] usb 6-1: Manufacturer: syz [ 570.423787][ T3004] usb 6-1: SerialNumber: syz [ 570.438012][ T3004] usb 6-1: config 0 descriptor?? [ 570.475830][ T3004] ipheth 6-1:0.0: Unable to find endpoints [ 570.685667][ T3004] usb 6-1: USB disconnect, device number 51 18:08:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000180)) 18:08:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) 18:08:33 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="1201000069ee0508ac05dfad033d010203010902240001000000000904000102fffd010009050326000000000009"], 0x0) 18:08:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000180)) 18:08:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x0, 0x0, 0x5}, 0x40) [ 571.614601][ T35] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 571.864488][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 571.995359][ T35] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 572.014676][ T35] usb 6-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 572.038523][ T35] usb 6-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 572.059364][ T35] usb 6-1: config 0 interface 0 has no altsetting 0 [ 572.225245][ T35] usb 6-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 572.242914][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 572.261775][ T35] usb 6-1: Product: syz [ 572.274394][ T35] usb 6-1: Manufacturer: syz [ 572.279059][ T35] usb 6-1: SerialNumber: syz [ 572.301456][ T35] usb 6-1: config 0 descriptor?? [ 572.355742][ T35] ipheth 6-1:0.0: Unable to find endpoints 18:08:34 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 18:08:34 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket(0x2c, 0x6, 0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:08:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{}, {}, {}, {}, {}, {}], "8d852eaa4bd2e558"}}]}, 0x34}}, 0x0) [ 572.560774][T13939] usb 6-1: USB disconnect, device number 52 [ 588.404294][ T3001] kworker/dying (3001) used greatest stack depth: 19088 bytes left [ 624.241142][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.247508][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.679132][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.686107][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 725.993471][ T1657] INFO: task syz-executor.2:25143 blocked for more than 143 seconds. [ 726.001720][ T1657] Not tainted 5.11.0-syzkaller #0 [ 726.023655][ T1657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 726.032684][ T1657] task:syz-executor.2 state:D stack:29664 pid:25143 ppid: 8614 flags:0x00000004 [ 726.050401][ T1657] Call Trace: [ 726.060035][ T1657] __schedule+0x90c/0x21a0 [ 726.072859][ T1657] ? io_schedule_timeout+0x140/0x140 [ 726.078416][ T1657] ? mark_held_locks+0x9f/0xe0 [ 726.093230][ T1657] ? rwlock_bug.part.0+0x90/0x90 [ 726.098330][ T1657] schedule+0xcf/0x270 [ 726.102435][ T1657] rwsem_down_write_slowpath+0x7e5/0x1200 [ 726.116284][ T1657] ? rwsem_mark_wake+0x830/0x830 [ 726.121898][ T1657] ? lock_release+0x710/0x710 [ 726.131567][ T1657] down_write+0x132/0x150 [ 726.141673][ T1657] ? down_write_killable_nested+0x170/0x170 [ 726.157373][ T1657] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 726.172912][ T1657] ? filename_lookup+0x3b6/0x560 [ 726.178007][ T1657] chown_common+0x2d0/0x550 [ 726.182607][ T1657] ? __ia32_sys_chmod+0x80/0x80 [ 726.197374][ T1657] ? lock_release+0x710/0x710 [ 726.202133][ T1657] ? preempt_count_add+0x74/0x140 [ 726.210633][ T1657] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 726.226170][ T1657] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 726.232473][ T1657] ? __mnt_want_write+0x1bc/0x2a0 [ 726.249285][ T1657] do_fchownat+0x126/0x1e0 [ 726.257650][ T1657] ? chown_common+0x550/0x550 [ 726.269293][ T1657] __x64_sys_chown+0x77/0xb0 [ 726.280330][ T1657] ? syscall_enter_from_user_mode+0x1d/0x50 [ 726.295772][ T1657] do_syscall_64+0x2d/0x70 [ 726.300250][ T1657] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 726.311028][ T1657] RIP: 0033:0x466019 [ 726.322999][ T1657] RSP: 002b:00007f2bcee9a188 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 726.331469][ T1657] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466019 [ 726.348067][ T1657] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200004c0 [ 726.360465][ T1657] RBP: 00000000004bd067 R08: 0000000000000000 R09: 0000000000000000 [ 726.377933][ T1657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 726.392424][ T1657] R13: 0000000000a9fb1f R14: 00007f2bcee9a300 R15: 0000000000022000 [ 726.409515][ T1657] INFO: task syz-executor.2:25144 blocked for more than 143 seconds. [ 726.421483][ T1657] Not tainted 5.11.0-syzkaller #0 [ 726.436283][ T1657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 726.451559][ T1657] task:syz-executor.2 state:D stack:27808 pid:25144 ppid: 8614 flags:0x00004004 [ 726.471458][ T1657] Call Trace: [ 726.476750][ T1657] __schedule+0x90c/0x21a0 [ 726.481421][ T1657] ? io_schedule_timeout+0x140/0x140 [ 726.500806][ T1657] ? mark_held_locks+0x9f/0xe0 [ 726.510299][ T1657] ? rwlock_bug.part.0+0x90/0x90 [ 726.526028][ T1657] schedule+0xcf/0x270 [ 726.530243][ T1657] rwsem_down_write_slowpath+0x7e5/0x1200 [ 726.542663][ T1657] ? rwsem_mark_wake+0x830/0x830 [ 726.559201][ T1657] ? lock_release+0x710/0x710 [ 726.568427][ T1657] down_write+0x132/0x150 [ 726.579577][ T1657] ? down_write_killable_nested+0x170/0x170 [ 726.590606][ T1657] ? alloc_vfsmnt+0x680/0x680 [ 726.602278][ T1657] lock_mount+0x8a/0x2e0 [ 726.610602][ T1657] path_mount+0x1787/0x20c0 [ 726.621928][ T1657] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 726.632290][ T1657] ? strncpy_from_user+0x2a0/0x3e0 [ 726.648839][ T1657] ? finish_automount+0xac0/0xac0 [ 726.656603][ T1657] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 726.671456][ T1657] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 726.680992][ T1657] __x64_sys_mount+0x27f/0x300 [ 726.695895][ T1657] ? copy_mnt_ns+0xae0/0xae0 [ 726.700587][ T1657] ? syscall_enter_from_user_mode+0x1d/0x50 [ 726.718648][ T1657] do_syscall_64+0x2d/0x70 [ 726.727277][ T1657] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 726.739952][ T1657] RIP: 0033:0x466019 [ 726.747930][ T1657] RSP: 002b:00007f2bcee79188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 726.766671][ T1657] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000466019 [ 726.779825][ T1657] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 726.789252][ T1657] RBP: 00000000004bd067 R08: 0000000020002140 R09: 0000000000000000 [ 726.798569][ T1657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 726.808026][ T1657] R13: 0000000000a9fb1f R14: 00007f2bcee79300 R15: 0000000000022000 [ 726.817272][ T1657] INFO: task syz-executor.2:25156 blocked for more than 144 seconds. [ 726.827312][ T1657] Not tainted 5.11.0-syzkaller #0 [ 726.834324][ T1657] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 726.844622][ T1657] task:syz-executor.2 state:D stack:29664 pid:25156 ppid: 8614 flags:0x00000004 [ 726.855970][ T1657] Call Trace: [ 726.859289][ T1657] __schedule+0x90c/0x21a0 [ 726.866695][ T1657] ? io_schedule_timeout+0x140/0x140 [ 726.872025][ T1657] ? mark_held_locks+0x9f/0xe0 [ 726.879782][ T1657] ? rwlock_bug.part.0+0x90/0x90 [ 726.886046][ T1657] schedule+0xcf/0x270 [ 726.890151][ T1657] rwsem_down_write_slowpath+0x7e5/0x1200 [ 726.898169][ T1657] ? rwsem_mark_wake+0x830/0x830 [ 726.904441][ T1657] ? lock_release+0x710/0x710 [ 726.909267][ T1657] down_write+0x132/0x150 [ 726.916987][ T1657] ? down_write_killable_nested+0x170/0x170 [ 726.924280][ T1657] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 726.930294][ T1657] ? filename_lookup+0x3b6/0x560 [ 726.937769][ T1657] chown_common+0x2d0/0x550 [ 726.942309][ T1657] ? __ia32_sys_chmod+0x80/0x80 [ 726.949685][ T1657] ? lock_release+0x710/0x710 [ 726.955873][ T1657] ? preempt_count_add+0x74/0x140 [ 726.960928][ T1657] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 726.969700][ T1657] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 726.977857][ T1657] ? __mnt_want_write+0x1bc/0x2a0 [ 726.984343][ T1657] do_fchownat+0x126/0x1e0 [ 726.988791][ T1657] ? chown_common+0x550/0x550 [ 726.995967][ T1657] __x64_sys_chown+0x77/0xb0 [ 727.000584][ T1657] ? syscall_enter_from_user_mode+0x1d/0x50 [ 727.008945][ T1657] do_syscall_64+0x2d/0x70 [ 727.015052][ T1657] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 727.020978][ T1657] RIP: 0033:0x466019 [ 727.027857][ T1657] RSP: 002b:00007f2bcee16188 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 727.047687][ T1657] RAX: ffffffffffffffda RBX: 000000000056c2a8 RCX: 0000000000466019 [ 727.057474][ T1657] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200004c0 [ 727.068065][ T1657] RBP: 00000000004bd067 R08: 0000000000000000 R09: 0000000000000000 [ 727.079208][ T1657] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c2a8 [ 727.097512][ T1657] R13: 0000000000a9fb1f R14: 00007f2bcee16300 R15: 0000000000022000 [ 727.111822][ T1657] [ 727.111822][ T1657] Showing all locks held in the system: [ 727.131870][ T1657] 1 lock held by khungtaskd/1657: [ 727.140141][ T1657] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 727.161527][ T1657] 1 lock held by in:imklog/8144: [ 727.168289][ T1657] #0: ffff88801d8f1270 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 727.188707][ T1657] 2 locks held by syz-executor.2/25136: [ 727.197406][ T1657] 2 locks held by syz-executor.2/25143: [ 727.205256][ T1657] #0: ffff888067a88460 (sb_writers#20){.+.+}-{0:0}, at: do_fchownat+0x101/0x1e0 [ 727.216189][ T1657] #1: ffff8880324cb090 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: chown_common+0x2d0/0x550 [ 727.228240][ T1657] 1 lock held by syz-executor.2/25144: [ 727.235353][ T1657] #0: ffff8880324cb090 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 727.247059][ T1657] 2 locks held by syz-executor.2/25156: [ 727.252617][ T1657] #0: ffff888067a88460 (sb_writers#20){.+.+}-{0:0}, at: do_fchownat+0x101/0x1e0 [ 727.265084][ T1657] #1: ffff8880324cb090 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: chown_common+0x2d0/0x550 [ 727.278087][ T1657] [ 727.280426][ T1657] ============================================= [ 727.280426][ T1657] [ 727.293571][ T1657] NMI backtrace for cpu 1 [ 727.297919][ T1657] CPU: 1 PID: 1657 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 727.306268][ T1657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.316441][ T1657] Call Trace: [ 727.319809][ T1657] dump_stack+0x107/0x163 [ 727.324234][ T1657] nmi_cpu_backtrace.cold+0x44/0xd7 [ 727.329449][ T1657] ? lapic_can_unplug_cpu+0x80/0x80 [ 727.334692][ T1657] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 727.340720][ T1657] watchdog+0xd43/0xfa0 [ 727.344893][ T1657] ? reset_hung_task_detector+0x30/0x30 [ 727.350454][ T1657] kthread+0x3b1/0x4a0 [ 727.354567][ T1657] ? __kthread_bind_mask+0xc0/0xc0 [ 727.359690][ T1657] ret_from_fork+0x1f/0x30 [ 727.365120][ T1657] Sending NMI from CPU 1 to CPUs 0: [ 727.371382][ C0] NMI backtrace for cpu 0 [ 727.371391][ C0] CPU: 0 PID: 25136 Comm: syz-executor.2 Not tainted 5.11.0-syzkaller #0 [ 727.371402][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.371412][ C0] RIP: 0010:mark_lock+0x50/0x1720 [ 727.371423][ C0] Code: 24 48 c7 44 24 30 b3 8a b5 41 48 c1 eb 03 48 c7 44 24 38 48 01 c9 8a 48 8d 04 13 48 c7 44 24 40 20 51 58 81 c7 00 f1 f1 f1 f1 40 04 00 f2 f2 f2 c7 40 08 00 f2 f2 f2 c7 40 10 00 00 00 f3 c7 [ 727.371437][ C0] RSP: 0018:ffffc900020ef160 EFLAGS: 00000802 [ 727.371449][ C0] RAX: fffff5200041de32 RBX: 1ffff9200041de32 RCX: ffffffff81585217 [ 727.371457][ C0] RDX: dffffc0000000000 RSI: ffff88806766c158 RDI: ffff88806766b780 [ 727.371464][ C0] RBP: ffff88806766b780 R08: 0000000000000000 R09: ffffffff8f8667f7 [ 727.371472][ C0] R10: fffffbfff1f0ccfe R11: 0000000000000001 R12: 0000000000000008 [ 727.371480][ C0] R13: ffff88806766c17a R14: 0000000000000000 R15: ffff88806766c108 [ 727.371489][ C0] FS: 00007f2bceebb700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 727.371496][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 727.371504][ C0] CR2: 000000c001b65000 CR3: 0000000018d9a000 CR4: 00000000001526f0 [ 727.371512][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 727.371519][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 727.371526][ C0] Call Trace: [ 727.371530][ C0] ? lock_chain_count+0x20/0x20 [ 727.371535][ C0] ? __lock_acquire+0x16c2/0x54f0 [ 727.371540][ C0] __lock_acquire+0x8bf/0x54f0 [ 727.371545][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 727.371551][ C0] lock_acquire+0x1a8/0x720 [ 727.371556][ C0] ? iget5_locked+0xac/0x2d0 [ 727.371560][ C0] ? lock_release+0x710/0x710 [ 727.371565][ C0] ? iget5_locked+0xcc/0x2d0 [ 727.371570][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 727.371575][ C0] ? fuse_init_file_inode+0x1e0/0x1e0 [ 727.371580][ C0] _raw_spin_lock+0x2a/0x40 [ 727.371585][ C0] ? iget5_locked+0xac/0x2d0 [ 727.371589][ C0] iget5_locked+0xac/0x2d0 [ 727.371594][ C0] ? fuse_inode_eq+0x80/0x80 [ 727.371599][ C0] fuse_iget+0x271/0x610 [ 727.371603][ C0] ? fuse_change_attributes+0x610/0x610 [ 727.371609][ C0] ? fuse_simple_request+0x3e8/0xd10 [ 727.371614][ C0] fuse_lookup_name+0x447/0x630 [ 727.371619][ C0] ? fuse_create+0x30/0x30 [ 727.371623][ C0] ? find_held_lock+0x2d/0x110 [ 727.371628][ C0] fuse_lookup.part.0+0xdf/0x390 [ 727.371633][ C0] ? fuse_lookup_name+0x630/0x630 [ 727.371639][ C0] ? lockdep_init_map_waits+0x26a/0x720 [ 727.371645][ C0] fuse_lookup+0x70/0x90 [ 727.371649][ C0] __lookup_slow+0x24c/0x480 [ 727.371654][ C0] ? page_put_link+0x210/0x210 [ 727.371659][ C0] ? inode_permission.part.0+0xab/0x410 [ 727.371664][ C0] walk_component+0x418/0x6a0 [ 727.371669][ C0] ? handle_dots.part.0+0x1520/0x1520 [ 727.371674][ C0] ? walk_component+0x6a0/0x6a0 [ 727.371679][ C0] path_lookupat+0x1ba/0x830 [ 727.371684][ C0] filename_lookup+0x19f/0x560 [ 727.371689][ C0] ? may_linkat+0x2b0/0x2b0 [ 727.371694][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 727.371700][ C0] ? __check_object_size+0x171/0x3f0 [ 727.371705][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 727.371711][ C0] ? strncpy_from_user+0x2a0/0x3e0 [ 727.371717][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 727.371723][ C0] ? getname_flags.part.0+0x1dd/0x4f0 [ 727.371728][ C0] vfs_statx+0x142/0x390 [ 727.371732][ C0] ? do_readlinkat+0x2f0/0x2f0 [ 727.371737][ C0] ? fsnotify+0x1070/0x1070 [ 727.371742][ C0] ? apparmor_file_permission+0x26e/0x4e0 [ 727.371748][ C0] __do_sys_newstat+0x91/0x110 [ 727.371753][ C0] ? __do_sys_stat+0x110/0x110 [ 727.371758][ C0] ? __do_sys_futex+0x2a2/0x470 [ 727.371763][ C0] ? __do_sys_futex+0x2ab/0x470 [ 727.371768][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 727.371774][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 727.371779][ C0] do_syscall_64+0x2d/0x70 [ 727.371784][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 727.371789][ C0] RIP: 0033:0x466019 [ 727.371798][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 727.371812][ C0] RSP: 002b:00007f2bceebb188 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 727.371824][ C0] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466019 [ 727.371832][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020009040 [ 727.371840][ C0] RBP: 00000000004bd067 R08: 0000000000000000 R09: 0000000000000000 [ 727.371847][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 727.371855][ C0] R13: 0000000000a9fb1f R14: 00007f2bceebb300 R15: 0000000000022000 [ 727.383345][ T1657] Kernel panic - not syncing: hung_task: blocked tasks [ 727.849015][ T1657] CPU: 1 PID: 1657 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 727.857015][ T1657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.867187][ T1657] Call Trace: [ 727.870481][ T1657] dump_stack+0x107/0x163 [ 727.874838][ T1657] panic+0x306/0x73d [ 727.878777][ T1657] ? __warn_printk+0xf3/0xf3 [ 727.883392][ T1657] ? lapic_can_unplug_cpu+0x80/0x80 [ 727.888606][ T1657] ? preempt_schedule_thunk+0x16/0x18 [ 727.893993][ T1657] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 727.900168][ T1657] ? watchdog.cold+0x5/0x158 [ 727.904816][ T1657] watchdog.cold+0x16/0x158 [ 727.909336][ T1657] ? reset_hung_task_detector+0x30/0x30 [ 727.914900][ T1657] kthread+0x3b1/0x4a0 [ 727.918977][ T1657] ? __kthread_bind_mask+0xc0/0xc0 [ 727.924101][ T1657] ret_from_fork+0x1f/0x30 [ 727.929545][ T1657] Kernel Offset: disabled [ 727.933883][ T1657] Rebooting in 86400 seconds..