b", 0xfffffe56}], 0x1) 05:42:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x64f891768031ca81, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "e68787a2"}]}, 0x24}}, 0x0) 05:42:53 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)={0x77359400}) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 05:42:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x20}}, 0x1c}}, 0x0) 05:42:53 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000100)={0x5c, 0x7d, 0x0, {{0x0, 0x47, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x6, ')%++#$', 0x0, '', 0xe, '}\xf4),^\xdd#-+{)](-'}, 0x0, '', 0xffffffffffffffff}}, 0x5c) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7}, 0x7) 05:42:53 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x7, 0x0, 0x5, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0xffffffffffffffff}, 0x149e0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x17, 0x1, 0x1, 0x0, 0xfffffffffffffff9, 0x16, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0xb}, 0x40102, 0x8, 0x400, 0x4, 0x1, 0x4, 0x8001}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3502, 0x125a00) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000140)={0x0, 0x4, 0x42ca}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000480)={[], 0x1, 0x8, 0x3, 0x3, 0x1755}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x10000, 0x0) pipe(&(0x7f0000002a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r4, &(0x7f0000002a80)={0xd, 0x7, 0x0, {0x4, '&+*\x00'}}, 0xd) perf_event_open$cgroup(&(0x7f00000003c0)={0x4, 0x70, 0xf7, 0xe0, 0x5, 0x3a, 0x0, 0xa54f, 0x5, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x4002, 0x81, 0x10000, 0x6, 0x3, 0x2}, r3, 0x1, r4, 0x1) getsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000005a80)) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x0, 0x0, 0x7, 0x0, "618a0122bc0ae610318fa8f126661e048654c0c79830528e2fea6729d10ac7b0e7a6bd3005b05df57138684198761bf745dbcca6d74aab4880fa7ecfda1c37f05b164f645d0bbc4a5218816faa88c3c8"}, 0xd8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x202001, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) 05:42:53 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0xf5a) [ 684.173905][T23816] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 684.181292][T23816] IPv6: NLM_F_CREATE should be set when creating new route 05:42:53 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 05:42:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b69) 05:42:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:42:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000780)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0}, 0x40000043) 05:42:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/216) 05:42:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b65) 05:42:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000240)) 05:42:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x560c) 05:42:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b3b) 05:42:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 05:42:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b36) 05:42:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 05:42:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b66) 05:42:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x560f) 05:42:54 executing program 0: socketpair(0x1d, 0x0, 0x5e3, &(0x7f0000000000)) 05:42:54 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x400, 0x0) 05:42:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x560e) 05:42:54 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x81) 05:42:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@loopback, @in=@loopback}, @sadb_x_filter={0x5, 0x1a, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x60}}, 0x0) 05:42:54 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="4fbf"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 05:42:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5600) 05:42:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000140)=ANY=[@ANYBLOB='Z'], 0x1c}}, 0x0) 05:42:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x80045440) 05:42:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 05:42:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000040)) 05:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5607) 05:42:55 executing program 2: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000004c0)="7e23e8980000000000004585cf5a147e", 0xfffffffffffffe5f) 05:42:55 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000000340)) 05:42:55 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x86500, 0x0) 05:42:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) 05:42:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@loopback, @in=@loopback}, @sadb_spirange, @sadb_x_nat_t_type, @sadb_x_filter={0x5, 0x1a, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0xa8}}, 0x0) 05:42:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 05:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000180)={0x0, 0x93}) 05:42:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 05:42:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 05:42:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5437) 05:42:55 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], 0x10) 05:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x2) 05:42:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5602) 05:42:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5428) 05:42:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x8) 05:42:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="fc020000", @ANYBLOB="000227"], 0x2fc}}, 0x0) 05:42:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b6a) 05:42:55 executing program 5: socket(0x2, 0xa, 0x0) socket(0x2, 0xa, 0x0) 05:42:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b4e) 05:42:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:42:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x34000}, 0x0) 05:42:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:42:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b30) 05:42:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={&(0x7f00000011c0), 0xc, &(0x7f0000001240)={0x0, 0x64}}, 0x0) 05:42:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000240)) 05:42:56 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x134a40, 0x0) 05:42:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x540d) 05:42:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:42:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5609) 05:42:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b62) 05:42:56 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 05:42:56 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x26b844dcd64b1b64) 05:42:56 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x135b80, 0x0) 05:42:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 05:42:56 executing program 3: semop(0x0, &(0x7f0000000100)=[{0x0, 0x3}, {0x0, 0x0, 0x1800}, {}], 0x3) 05:42:56 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)=[0x6, 0x7]) 05:42:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:42:56 executing program 2: fanotify_mark(0xffffffffffffffff, 0x0, 0xb36ae8ddcb88fec4, 0xffffffffffffffff, 0x0) 05:42:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0xfffffffffffffeb7}}, 0x0) 05:42:56 executing program 1: socket(0x1, 0x0, 0x5ca) 05:42:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b46) 05:42:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5422) 05:42:56 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3}, 0x0, 0x0, 0x0) 05:42:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY]}, 0x90}}, 0x0) 05:42:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x540c) 05:42:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002500)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000024c0)={&(0x7f0000000000)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "145ea5f397c677b3862f148f9b1d30ad7a34081907"}}, @TIPC_NLA_NODE_ID={0xe69, 0x3, "cfb62d634bdf24e27773b0f0b1f85b72037a7e60aac6a50d246ba31896178dd29fd33cb6b45099cd21325842eaf7faa8cf14689e3ee104674250475b8c2218d7f2bb2f47abb78fccef46bc4bd29b26123949aa9da7cd1bb33fc99fabfe14ae74a2d69c8d56862a7bf7fb684548689b8d653d7bac553f3bc0f12df485e9d39c8e75af002241bde5cf2218f97cf85247b72f460021c70de6433d4f8b9b59dd6814db48bc1c2599fd448431123e755f6e79cc3903db0d46f908e4547bdfc5b8cc591f4a34bf506c23e8a121983f033f51abfd1a5eb01da24e521d39e989bb5acd63042053ac3bcf59b93f6cb988034e765916da5151bf268702a3694e637ce0818aa0b8ad2d2a0d911ecc858de8468b73ba5e07854860849a494e55c154b52f617a34335c975fc4b73d495a057fb98cb68a6cc4d1f21868156f4ae88aded72a86da48d85ca577ec91aca9f2d5040cfcbed1e14d6fa02fb25e1353ff9c2d1840141d71cb7f81b4df5aaae5d84aec6a3b111936792bbb448ef41671140ac822e9206bd358cb55d60378aef8c91322b122006f4f8602373532e2fa8a97669fdebf07674554604b92e774324509cc2cb3797ff889fb96679286205489e736b3d2016df80c370df9878c48468cca87f67aeb9b3d51d1998d22d8aa5f2af01fc57805f972380855dd2725d9f2439c61c101f2513aea918ee061bcf9ade39eceba4fada4cfd7b4e528c5bb5493b88b3f20943c15b2d025f61b2d6e4eb773a13638ab5362ccaefb7c53de7fc1b90c180495de0ea6cf95c638f2ee5570446735f1e4ccc20c9f3b431ce550bd5bad36c19c110eecb922f77986d7da8006998c4c4a5aeea8318d870fb1ba805494d58604f04e2573b31798f02b2a485aec7e1588f1e003f70eb1ec7230df0bde5c1549c957f4bf1d92f07f3cf70936db6abaff3f25a044caf9f22a7fcdadefc4ffd14046e2383b04d241b1f0f20818ad9bb4fbe5b4cb4061ed22cf2589ecedbd021750f12c7e1c6d8fd33688e46338c24c3a74815070c9177910ec51f3da4b07a7cc78246c1717bfbd29b9392a1ceb0e681741cf37ba9e69072c82a6adb47a5e007edef6dc4319bd277108da8ff26fbfc339e8346b04d9619634fc05e447875157efd80ce03a78fdfe5fe60cab9af62dd1def2f6a2c0efac72abf0e97374c1470fafb121bef532431c22798d94dc0cd7c0fe16842518f290765adba5a7b1e46c9fd31e193490e5616290940d57113f1a9de32a4858a57e86ede74bf4878bee009736d91b08ab6dba827a76be654848214da6fed3a82f1e46f7dac8dce26ef6c88713add443319d039bdb3f991ffd604dd752d1dd73fa794f22440d3072a6e77358808d46d11e07527a249bfae1cd7be2d4732c5ab94f683dd8632c01ddbb66b071440488a30193c986c996ef89280d2d023263dfc44bd71f27037e1a84bd045f41ad200efbea341d629028190e3f3a9ab3896514a9af4587b633a916d3167fb80550046f2ae6ef749fe8059692071f31b182e0f7d15840727036683bead2bfd01f157b54b7a3b340e75d3c7ecad430bbf4f24d7fdb0da2d712f3d65eb55a97616b788a55a5ba5507424780d2c0d420322312745552e0e4482d118b1161369000d3aafc2fdd37b4255683ad84e676e15f45ff6bcb00d46d795abdbe92a4b506a4ce83689ae5b71bd869ef534eb3bceefc611460f82e31d9cf9023eaf053a051f4235e56c22b996e2c67ba34395bbb00d4f26e097e26d51615036797cbdaecacd7f71e3d834e796cfa2d58a0230a1496d06b70832928e8cc8cbcb048649d78ec0cff42784618ff4faa60d8f370229d6ba0133c92d4d93b4c214031b5b205fcfd3db2047b9293c61cd55aecbc8d790cd9cbf37ad154e0f4fd69858b3af970de0fc7fd29a74d0fe918fd9b29709358d5e127e760e5b30e550dba6d6a03e9324433303ad3e82ac3f5cbc9481ace665125195b9a53adf65a7e1cec3b3f4c651947257722fc1f558fcadee2a7141e37ab576461dfc6a09ef0cce326d0466d20f8a8bdf00ff6202ac032188a9bd34a526eb08dc6a3e5088db3d74891334494faff98298dcf802e948814933c5f2531420192baeed84ea6ae67aa205c14b2afbcc44abb980acb891229949099907a26fc14230df97ef5f1e6b26dbf64d5f535829100dc1de41945c75bc5eb6767fb4a6861fdc6c45ed120ec40914e72ee6d0966160a10c321a08364f3e18dc745db2c968081ded1b0de5f35e1fb03f53987ed9949dfbc4b10f702755673be83331c7bc3217e0b11f961086c98e70840001944f4505d3522d5086fe09d43736f4a968312296ddee7ba9fe892d9097c82fdf231a17cd0de1fab9fc2d7dc4af3bbd441d5df6c3978d6fa02f4f0aecf3d4e190f5008096b2784775a1a5841a30cca830cc537f42864b2e35d76fc38620a2a7e723100ac0611f83f2e3bad4808de8ad9b31654cf1fca4ca044d580756d5cc04eeb36927991938e98d47e84e51bcf76e0c1369632a6aa0197769689e6970dea564e0dcab11bc7dc7ce690d69ecd4628542844e93f80fc3e32441173f934957c8b52ec9d09b2f2ea23b5934c85aebeb62c22a7652117de02312a1faa390af6912fdca706832c59d6efee61adae4ef5304ed9aaf7aedfb028bc94212b5e22007a337c80183c0e8a0b5472a7216be8916919f4896792bcfd495f68dd491cea64b3a00048890e26aa90eb36327b58f6dfd76eb97faaad569cd1997df3a2ccd9b478470e3a46be7b007600a24f03d9c6cdd87889a2a8deea930fe55c0e29ae4f5e7a3587f6f87b28599e86cc883af1042c53454cd88225c661ac4bec24962b64f41ac92518309cf597ec48bf99654b534f04d56c22e2eaddf3735539726f51c9429fbd4de22e3ef096b9f8b8a056bcfe21a9bda1a17c7b3ee16bc2857443ade65e796de9234481680eccbe60d99a888c71f4a2bc94ee30c4a0ca39c963fbf6a50ad268dbdf6bafddafe8cdbb3c493ecaa3870c55d9bc299125d7cce1d4131b6eb3cb26835c3bf78bfd9441015b7cf04a8a68767ee5e21502d2e9dc745fe8b2ba5a7fd7235aa071a27f1eeae2ccd02aaab2aa8fcd97c80aedf85b6e4a6b14775cec185e5b53c8896aa2acc99cf349158b5ce795c2d25cc4c98cfad8090ee7ebe207cef2bc7ef306130c6917543dac6c22bea910b8992065590f133e6e5e62446d86294576ed555303e50d4b0dc400e01e20c95b9f05846915cc92ef3cb0473588a2691325752c4e12616bce6f91b4135d94c5ac8284d757a3a279166fb4d9b9c6299f1befa14e828c362199fe32bc4c8c70382c843df3634cb5ae1094e04e07e54dbfe0d94f0d80c452399eb74e4917c51cea939f71111159de465e644523e14bb4fad519208ad7f16ea2bd5cb872e0619707f46a6c9cbcf4c92fd8537455b085c615ba631cee9407edf59e70c1e497707086a27e887bb750a5b149098c06db203ce18737d31af563c3e849cff81a626c8c3af2085302a83a935e41eac7516b1506906416db0e6a4fd5e06c802a79cf7c4b20c27b2310af035c6cd1f49d5996d1d55faa5842a84710eafa4970eab7592345f4e3c5209bacefd57f8a3eaf91d9949767d896e5c3ff698ccc343e40890e02611af3b6ce5417e12146c8dc98400371d8c94da27a00ffb04128459fa9a5dee5196eecf472c714e439820dbd945e2141a63a5d44b4dae8fb39fd6da9f92ca257e9222c03bb39ea7437a77211269f125965da3875cdb002a813d7ffffba012203f4729b76969bc9b95c3028319f66593fdb04f017aeee05cac0888fb2edfde1227a69d24e514cb335d226bf026bb78aa143d86281ea37596638736d8553cad07ea7483760f3fdac1a3b90c91de314881637b2be4f444a8da6ced45f9d66b89cf57e7c0e49f8f1113c39b155cb68dd3429fc22431d1c95b32f22474e9ec5c704487b652c41214c953f6b5845b5846113453ca450378daa064e9c9e1b7d87c51c367c2c2aaaf2a98d8c6464d642262b6c15d053d772aad467244a399a05880562c21be881e6c2e05a0ec48097a401ee13640f5fe5da4ac5cafaf1858fd2be757d410a01d963c81defb58d283a1df02eb544c1fd47a230094c4cdf051703c639fda61f125cbd4d2553a4222946b3d973c84ba310613cc4192800daf62f5aeeebf2c97707892e0b123aba78d01c7001f5e22ee15b42215cd111056e70dd0e4c837da68cd677d493fc9138ad97d7b2a9341685797d6157ebcbef1abdf8ec8290c476201d2c1d2aeb003f56d5a727d4f2173e630b38e02a388df9fe32d82217b0ff4da4b09fa1cb98d3e559e16b51daa4a0e8402a039c005c16b05927b4283dcfe7cea0802faca33936e499acdd88e3cff3db22c6e04205b95cf9626dd0e500bcf5a8b73593cffb8359d8c4901b2d385f1ed63821c540c38e0af044090df0815b5a115959f2240675f6b5a0797bc33f63970a14a8e297bf27c8877b82c1667aa7fe31165fb5b415f647eb6d92a7e1b044caabd56f6db4d7bd4cd695cd67c9f059b759e2ba8f05d303d9fd6182e7b4c3b90f2c9804d54c3d08f40d73b8e67a159da34ccc500e5efd5b474648ade08204ad5edde380c54c458595a4a40fac9692b4cb380bf714f4f8f3b5844c4be52a8ce8e90451250e43cc19f0caffde655915d1d339b9ccdd873177ebc2cb24f2da8ece3ba1917d13208b03f23a1ecc4ef1a4a5751f9088616490fd0831ebe9f1d20c5258fd06533e7ef1eec6dcb36e0b7bef9b6ce9599fd42a3bf6ca993214c29c4dddf01fa4da79b0eb903788fa0cdfbaf3ff6367529d4e07621024495b9d4ec275e36f9f4efda92ab2b17c44513e95f94b0480cd8641d38d8969b454ebe058038ca61313026937275ee95e6c35a62dad6ab5a68cc6bdf15377b8185a9a16650bcadf6c1b68419f694f99ced3eee612ba72383650379ade39155bf8a99a9bf3046b4452e80dc998b08e07a793254ec5e4483eaa05fdf5dd82996bd93ac6ce565f70057d17db1b5851b9111bb55e427a401877dab37b59ae3d4fde53ab43d0fbd65a0ab3021b140effe30388f1313c020026114ce22e68f5e7b487952ae7b5a4019ad9bbfa980eeab94f5bec23eee4d57363d0c8781b32706969f12d1db25a96df6d06d9cff4917fff63c8f0c9cb0a37d94d4d2b95d0447b4549be76906a665db95e93e8a392553a4e6378c17d7110"}]}]}, 0xec4}}, 0x0) 05:42:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000440)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) 05:42:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x2}, 0x0) 05:42:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000240)) 05:42:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x46, 0x0, "db3513e4f91fb110e93b358dd926e55c70d684d90e2eea21f8b7b5fefeac01b1d131b620608f993e61989e43d7f65a281afeb51caf06d055f6421fd672c2b1b81f9ec96423e00788450e88a4134a4f61"}, 0xd8) 05:42:57 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 05:42:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000740)=[{0xffffffffffffffff}], 0x1}, 0x0) 05:42:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5415) 05:42:57 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 05:42:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x560d) 05:42:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/4096) 05:42:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5451) 05:42:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x0, 0x1, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) 05:42:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x560b) 05:42:57 executing program 2: add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="02", 0x1, 0xfffffffffffffffd) 05:42:57 executing program 3: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 05:42:57 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 05:42:57 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 05:42:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x560a) 05:42:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5441) 05:42:57 executing program 5: socketpair(0x2, 0xa, 0x10001, &(0x7f0000000280)) [ 688.515611][ T32] audit: type=1326 audit(1612676577.821:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24018 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x7ffeb85a798d code=0x0 05:42:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@dev, @in=@loopback}, @sadb_spirange={0x2}]}, 0xfffffdef}}, 0x0) 05:42:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5605) 05:42:58 executing program 0: socket$can_raw(0x1d, 0x14, 0x1) 05:42:58 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x8}) 05:42:58 executing program 2: socket(0x2, 0x1, 0x2) 05:42:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000240)) 05:42:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b61) 05:42:58 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 05:42:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0xc020660b) 05:42:58 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) 05:42:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2, 0x0, &(0x7f0000000240)) 05:42:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x28}}, 0x0) 05:42:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDISABIO(r1, 0x4b37) 05:42:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000001340)) 05:42:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}}, 0x0) 05:42:59 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)) 05:42:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0xc0045878) 05:42:59 executing program 4: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)={0x48, 0x14}) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000440)={0x7, 0x3, 0x0, [{0x1ff, 0xffffffffffffff6d, 0x1, 0xff, 0x8, 0x5, 0xf9}, {0x400, 0x913, 0xf8da, 0x8, 0x1, 0xff, 0x6}, {0x4d00, 0x3, 0x1, 0x1, 0x6, 0x7, 0x5d}]}) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000540)) ioctl$CHAR_RAW_GETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000580)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000005c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000640)={0x6, 0x7}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000680)=0x8001) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40400c1}, 0x48881) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000840)='gtp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x38, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4040854) 05:42:59 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000c00)) 05:42:59 executing program 5: add_key$user(&(0x7f0000000440)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 05:42:59 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x3}, {0x1, 0x8}], 0x2) 05:42:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 05:42:59 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)=[0x6, 0x7, 0x7, 0x400]) 05:42:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000240)) 05:42:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @can, @xdp, @xdp}) 05:42:59 executing program 1: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000280), 0x4) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:42:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x369f}) 05:42:59 executing program 4: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) 05:42:59 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_raw(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x2000) 05:42:59 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 05:42:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b68) 05:43:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b34) 05:43:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b60) 05:43:00 executing program 1: semop(0x0, &(0x7f0000000100)=[{0x0, 0x736b, 0x1800}], 0x1) 05:43:00 executing program 5: r0 = socket(0x2, 0xa, 0x0) write$nbd(r0, 0x0, 0x0) 05:43:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5460) 05:43:00 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x2, 0x0, 0x0) 05:43:00 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x5b1000, 0x0) 05:43:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000240)) 05:43:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/4096) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000001480)) 05:43:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000240)) 05:43:00 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 05:43:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 05:43:00 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffff}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 05:43:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x80045432) 05:43:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000240)) 05:43:01 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:43:01 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x6, 0x0, 0x0) 05:43:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)="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"}) 05:43:01 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 05:43:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5603) 05:43:01 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x3}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)=[0x6, 0x7]) 05:43:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001640)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:43:01 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 05:43:01 executing program 1: socketpair(0x2, 0x0, 0xfffffffc, &(0x7f00000025c0)) 05:43:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0xc0189436) 05:43:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 05:43:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000240)) 05:43:01 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000a00)={0x0, 0x0, 0x0}) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) 05:43:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 05:43:01 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x20000, 0x0) 05:43:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:43:01 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{}, {0x0, 0x8}, {}], 0x3) 05:43:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001280)={&(0x7f0000000040), 0xffffffffffffff22, &(0x7f0000001240)={0x0}}, 0x0) 05:43:02 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x5, "eae31dc073"}) 05:43:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5423) 05:43:02 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{}, {0x0, 0x736b, 0x1800}, {}], 0x3) 05:43:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003940)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000003980), 0x10) 05:43:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0xd, &(0x7f0000000000)="8762e8cb6f7671944586d148a58d2acb", 0x10) 05:43:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000000)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "145ea5f397c677b3862f148f9b1d30ad7a34081907"}}, @TIPC_NLA_NODE_ID={0xe69, 0x3, "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"}]}]}, 0xec4}}, 0x0) 05:43:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 05:43:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000004c0)="7a23a84ab4793fe682a371b50f644898", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="8762e8cb6f7671944586d148a58d2acb", 0x10) 05:43:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5452) 05:43:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 05:43:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x29e2, 0x0, 0x0, 0x0, 0x0, "4e57305c153adfe613cd898fb8bf7cc5160998"}) 05:43:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4bfb) 05:43:03 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@dev, @in=@loopback}, @sadb_spirange={0x2}]}, 0x33fe0}}, 0x0) 05:43:03 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000780)={&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000043) 05:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2c000051) 05:43:03 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 05:43:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000025c0), 0x10) 05:43:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000240)) 05:43:03 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)) 05:43:03 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 05:43:03 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xc0, 0x0) 05:43:03 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x2000000, 0x0) 05:43:03 executing program 4: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x301800) 05:43:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$can_bcm(r0, &(0x7f0000000540), 0x10) 05:43:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b4c) 05:43:03 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 05:43:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:43:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000240)) 05:43:03 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0xfff, 0x50, "ebd0136905623605640ca53ce31e2df259d8fe5db25a0fd711ef010bf6da6664eaa879a17978be8e6bbe5875ec18f48cb3162259b5f9917c3133bf2cb082337ba62dff9c46d5074c07476dd702182bab"}) 05:43:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000004c0)="7a23a84ab4793fe682a371b50f644898", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f00000003c0)) 05:43:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b41) 05:43:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5412) 05:43:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000240)) 05:43:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4b45) 05:43:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000240)) 05:43:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0, 0x1c}}, 0x0) 05:43:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x5429) 05:43:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 05:43:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}, 0x300}, 0x0) 05:43:04 executing program 4: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x40) 05:43:04 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x4000, 0x0) 05:43:04 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 05:43:04 executing program 1: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000200)='ns/ipc\x00') 05:43:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x3, 0x0, 0x0) 05:43:04 executing program 2: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x0, 0x41e002) 05:43:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDDISABIO(r0, 0x4bfa) 05:43:04 executing program 5: semop(0x0, &(0x7f0000000100)=[{}], 0x1) 05:43:04 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:43:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x38, 0x37, 0x63, 0x35, 0x62, 0x35, 0x35, 0x63, 0x0, 0x65]}, &(0x7f00000001c0)={0x0, "0809831fd6c2f0956bd6736dfe16e1cbc1374cd0c091ac47fa27a06612402f57d7b6247059462d482725f9f79285e8f02d95bc5531a4925dd212649b34022605", 0x28}, 0x48, 0xfffffffffffffffc) 05:43:04 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0xb, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 05:43:04 executing program 2: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') socket$netlink(0x10, 0x3, 0x13) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000404a}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') 05:43:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000043c0)=0x10001) 05:43:05 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4200, 0x0) 05:43:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x20000000) 05:43:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0400000001"], 0x20) 05:43:05 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 05:43:05 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000009c0)='NLBL_CIPSOv4\x00') 05:43:05 executing program 5: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65]}, &(0x7f00000001c0)={0x0, "0809831fd6c2f0956bd6736dfe16e1cbc1374cd0c091ac47fa27a06612402f57d7b6247059462d482725f9f79285e8f02d95bc5531a4925dd212649b34022605"}, 0x48, 0xfffffffffffffffc) 05:43:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000020105"], 0x2c}}, 0x0) 05:43:05 executing program 0: sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') socket$netlink(0x10, 0x3, 0x13) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000404a}, 0xc, &(0x7f0000000a40)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 05:43:05 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, &(0x7f00000001c0)={0x0, "0809831fd6c2f0956bd6736dfe16e1cbc1374cd0c091ac47fa27a06612402f57d7b6247059462d482725f9f79285e8f02d95bc5531a4925dd212649b34022605"}, 0x48, 0xfffffffffffffffc) 05:43:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 05:43:05 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "0809831fd6c2f0956bd6736dfe16e1cbc1374cd0c091ac47fa27a06612402f57d7b6247059462d482725f9f79285e8f02d95bc5531a4925dd212649b34022605"}, 0x48, 0xfffffffffffffffc) 05:43:05 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x38, 0x37, 0x63, 0x35, 0x62, 0x35, 0x35, 0x63, 0x61]}, &(0x7f00000001c0)={0x0, "0809831fd6c2f0956bd6736dfe16e1cbc1374cd0c091ac47fa27a06612402f57d7b6247059462d482725f9f79285e8f02d95bc5531a4925dd212649b34022605"}, 0x48, 0xfffffffffffffffc) 05:43:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000780), &(0x7f00000007c0)=0xc) 05:43:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, 0x0}, 0x0) 05:43:05 executing program 2: timer_create(0x7, &(0x7f0000000140)={0x0, 0xb, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 05:43:05 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000180)) 05:43:05 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) 05:43:05 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') openat$full(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 05:43:06 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') 05:43:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x98, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth0_virt_wifi\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000002480)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 05:43:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000043c0)) 05:43:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r1, r0, 0x0) 05:43:06 executing program 1: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/23) 05:43:06 executing program 4: socket$netlink(0x10, 0x3, 0x13) 05:43:06 executing program 5: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 696.953083][T24334] x_tables: duplicate underflow at hook 3 05:43:06 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x2) 05:43:06 executing program 0: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:43:06 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e40)={0x0}}, 0x0) 05:43:06 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 05:43:06 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) 05:43:06 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000003080)) 05:43:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) socket$kcm(0x29, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:43:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000c00)='devlink\x00') 05:43:06 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$pppl2tp(r0, 0x0, 0x0) 05:43:06 executing program 2: pselect6(0x40, &(0x7f0000001e00), 0x0, 0x0, &(0x7f0000001ec0)={0x0, 0x989680}, 0x0) 05:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)) 05:43:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002440)={0x77359400}) 05:43:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 05:43:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 05:43:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') 05:43:07 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1}}], 0x1, 0x40, 0x0) 05:43:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 05:43:07 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)={0x0, 0x989680}, &(0x7f0000001f40)={&(0x7f0000001f00), 0x8}) 05:43:07 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000002c0)) 05:43:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), 0x10) 05:43:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 05:43:07 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 05:43:07 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2023, 0x0) 05:43:07 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000840)='gtp\x00') 05:43:07 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getchain={0x24}, 0x24}}, 0x0) 05:43:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x1, &(0x7f00000016c0)=[{0x9}]}, 0x10) 05:43:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x95, &(0x7f0000000100)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 05:43:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x18, 0x3, &(0x7f0000003340)=@framed, &(0x7f0000003380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 05:43:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 05:43:08 executing program 5: pipe(0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000008c0)={0x6, @multicast2, 0x0, 0x4, 'nq\x00'}, 0x2c) 05:43:08 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='wlan1\x00'}) 05:43:08 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x320) 05:43:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000006980)={0x0, 'vcan0\x00'}) 05:43:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002cc0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x2, 0x0) 05:43:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='dummy0\x00') 05:43:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x95, &(0x7f0000000100)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x3f, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 05:43:08 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000140)) 05:43:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 05:43:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 05:43:08 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3}}) 05:43:08 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0xfffffffffffffd59) 05:43:08 executing program 4: socket(0x23, 0x0, 0x5e32d53) 05:43:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000540)=0x9, 0x4) 05:43:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x18, 0x3, &(0x7f0000003340)=@framed, &(0x7f0000003380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000033c0), 0x8, 0x10, 0x0}, 0x78) 05:43:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0xdd, &(0x7f00000000c0)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:08 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000700)) 05:43:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @empty}, &(0x7f0000000080)=0xc) 05:43:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 05:43:08 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 05:43:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) 05:43:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:09 executing program 5: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@empty, @in6=@initdev}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@initdev}}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x2, &(0x7f00000016c0)=[{}, {0x9da3}]}, 0x10) 05:43:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 05:43:09 executing program 3: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 05:43:09 executing program 4: pselect6(0x0, 0x0, &(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)={0x0, 0x989680}, 0x0) 05:43:09 executing program 2: socketpair(0x22, 0x0, 0x5, &(0x7f0000000040)) 05:43:09 executing program 0: pselect6(0x40, &(0x7f0000001e00)={0x7}, &(0x7f0000001e40)={0x1}, &(0x7f0000001e80), &(0x7f0000001ec0)={0x0, 0x989680}, &(0x7f0000001f40)={&(0x7f0000001f00)={[0x80000000]}, 0x8}) 05:43:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 05:43:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 05:43:09 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 05:43:09 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/61, 0x3d}], 0x1}}], 0x1, 0x0, 0x0) 05:43:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:10 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000180)={@link_local, @remote, @val={@void}, {@x25}}, 0x0) 05:43:10 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200202, 0x0) 05:43:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x18, 0x3, &(0x7f0000003340)=@framed, &(0x7f0000003380)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept$inet(r0, 0x0, 0x0) 05:43:10 executing program 0: socket$inet6(0xa, 0x0, 0x0) getgid() r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x2, &(0x7f00000016c0)=[{0x6, 0x99}, {0x9da3}]}, 0x10) 05:43:10 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x1, &(0x7f00000016c0)=[{0x6, 0x99, 0x7f}]}, 0x10) 05:43:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 05:43:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) 05:43:10 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000001e80), &(0x7f0000001ec0)={0x0, 0x989680}, 0x0) 05:43:10 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 05:43:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 05:43:10 executing program 0: socket(0x8, 0x80000, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040)=0x7fff, 0x4) accept4(r1, 0x0, 0x0, 0x80000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'sit0\x00', {0x3}, 0xffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) accept4(r3, 0x0, 0x0, 0x80c00) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000080)=""/239, &(0x7f0000000180)=0xef) 05:43:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x19}, 0x40) 05:43:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001b40)) 05:43:10 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xfffffffffffffc00}, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x1f]}, 0x8}) 05:43:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003440)={0x0, 0x3, &(0x7f0000003340)=@framed, &(0x7f0000003380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:10 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x2, &(0x7f00000016c0)=[{}, {0x9da3}]}, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) 05:43:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 05:43:10 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000006c0)) 05:43:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x1, &(0x7f00000016c0)=[{}]}, 0x10) 05:43:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 05:43:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 05:43:11 executing program 5: r0 = socket(0x2, 0x80000, 0x200) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="fd00"/12, @ANYRES16=r1, @ANYBLOB="000829bd7000fddbdf250c00000004000380740003801800038014000180040003000800010005000000040003004c00038028000180080001000600000008000100ffffffff04000300040003000a00020024d05b217b00000020000180090002006874637000000000090002006874637000000000040003000c0003800800018004000300180001801400020067656e65766531000000000000000000"], 0xa4}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 05:43:11 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, 0x0, 0x0) 05:43:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x0, 0x2, &(0x7f0000001340)=@raw=[@map_val], &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:11 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:43:11 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002440)) 05:43:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x19, 0x0, 0x0, 0x4}, 0x40) 05:43:11 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001f00), 0x8}) 05:43:11 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:43:11 executing program 3: pselect6(0x40, &(0x7f0000001e00), &(0x7f0000001e40)={0x1}, &(0x7f0000001e80), 0x0, 0x0) 05:43:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:11 executing program 0: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:43:11 executing program 5: pselect6(0x40, &(0x7f0000001e00)={0x7}, 0x0, &(0x7f0000001e80), &(0x7f0000001ec0)={0x0, 0x989680}, &(0x7f0000001f40)={&(0x7f0000001f00)={[0x80000000]}, 0x8}) 05:43:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x0, 0x0}, 0x10) 05:43:11 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000006840), &(0x7f0000006880)=0x10) 05:43:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x40) 05:43:11 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:43:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240), &(0x7f0000000280)=0x4) 05:43:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000300), 0x10) 05:43:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, 0x0, 0x0) 05:43:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ppp\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:43:12 executing program 3: pselect6(0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001ec0)={0x0, 0x989680}, 0x0) 05:43:12 executing program 5: socket$inet6(0xa, 0x0, 0x8000) 05:43:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 05:43:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 05:43:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) 05:43:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001700)={0x1, &(0x7f00000016c0)=[{0x6}]}, 0x10) 05:43:12 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 05:43:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000008c0)={0x6, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:43:12 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="0e", 0x1}], 0x1}, 0x0) 05:43:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000000)=@x25={0x9, @remote={[], 0x1}}, 0x80) 05:43:12 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:43:12 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xfffffffffffffc00}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 05:43:12 executing program 0: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040800) pipe(&(0x7f00000006c0)) 05:43:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000d00)) 05:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000680)=""/110, &(0x7f0000000700)=0x6e) 05:43:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @private, @private}, &(0x7f0000000040)=0xfffffffffffffde3) 05:43:13 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)="c9", 0x1}, {&(0x7f0000000380)="0e", 0x1}, {0x0}, {&(0x7f0000000540)="e4", 0x1}], 0x4}, 0x0) 05:43:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340)={0x77359400}, 0x10) 05:43:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001580)={'vxcan0\x00'}) 05:43:13 executing program 1: socket(0x1d, 0x0, 0x1000) 05:43:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:43:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:13 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000006800)) 05:43:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:43:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:43:13 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000006800)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 05:43:13 executing program 5: ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0) pipe(&(0x7f0000000880)) 05:43:13 executing program 4: socketpair(0x29, 0x2, 0x40, &(0x7f0000000000)) 05:43:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xe04, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 05:43:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x53) 05:43:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002840)=0x14) 05:43:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:43:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @broadcast}, 0x10) 05:43:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/235, 0xeb) 05:43:14 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0xa6c00) 05:43:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 05:43:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0x16, 0x0, 0x70bd26, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0xbb}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0xc}, @in=@dev}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @private=0xa010102}, @in={0x2, 0x4e23, @dev}}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private1, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}}]}, 0xb0}}, 0x20008000) 05:43:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x13, 0x0, 0x0, 0x2000000000000257, 0x0, 0x0, 0x0, [@sadb_sa, @sadb_x_sa2]}, 0x10}}, 0x0) 05:43:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/170, 0xaa) 05:43:14 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="021300002f"], 0x178}}, 0x0) 05:43:14 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x440) 05:43:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1000, 0x6, 0x101}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 05:43:14 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x4040) 05:43:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) 05:43:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 05:43:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x80}]}, 0x28}}, 0x0) 05:43:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 05:43:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x65, 0x6, 0x11, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d3, 0x0, 0xbb, 0x0, 0x2, 0x60000000}, @sadb_x_filter={0x5, 0x1a, @in6=@dev, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x26}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private1, @in6=@ipv4={[], [], @dev}}}]}, 0x88}}, 0x20008000) 05:43:15 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000100)) 05:43:15 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair(0x23, 0x0, 0x4, &(0x7f0000000040)) 05:43:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x53) 05:43:15 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000200)=""/230, 0xe6) 05:43:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) 05:43:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffe6}}, 0x0) 05:43:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 05:43:15 executing program 5: socketpair(0xa, 0x3, 0x4, 0x0) 05:43:15 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000200)=""/230, 0xe6) 05:43:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) 05:43:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/170, 0xaa) 05:43:16 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 05:43:16 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0x2f4}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 05:43:16 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x80483) 05:43:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000540)={&(0x7f0000000000), 0x3, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'nl80211\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x0, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '$\x00'}, @NLBL_MGMT_A_DOMAIN={0x1, 0x1, 'nl80211\x00'}, @NLBL_MGMT_A_DOMAIN={0x0, 0x1, '@\x00'}]}, 0x7c}}, 0x0) 05:43:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, 0x0, 0x4a) 05:43:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:43:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/216, 0xd8) 05:43:16 executing program 5: syslog(0x4, &(0x7f0000000800)=""/4096, 0x1000) 05:43:16 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x53) 05:43:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x6, 0x9, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}}]}, 0x48}}, 0x20008000) 05:43:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) 05:43:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) 05:43:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$alg(r0, 0x0, 0xfde4) 05:43:17 executing program 5: io_setup(0x9, &(0x7f0000000000)) io_setup(0x10000, &(0x7f00000000c0)) io_setup(0x7, &(0x7f0000000140)=0x0) io_destroy(r0) 05:43:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x40, 0x4, 0x1000}) 05:43:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) read$alg(r0, 0x0, 0x0) 05:43:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) 05:43:17 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 05:43:17 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x1d}]}, 0x18}}, 0x0) 05:43:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_PEER_AID={0xfffffffffffffec4}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x38}}, 0x0) 05:43:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MESH_PEER_AID={0xfffffffffffffec4}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x38}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:43:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\\^@#*,-\xa5))\xbb\x00') 05:43:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x28}}, 0x0) 05:43:18 executing program 1: syslog(0x3, &(0x7f00000000c0)=""/197, 0xc5) 05:43:18 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, &(0x7f00000000c0)={0x800, 0x2, 0x8, 0x0, 0xe4, 0x1, 0x80, 0x9}, &(0x7f0000000100)={0x2, 0x9, 0x8, 0x0, 0x3, 0x6, 0xcd87, 0x4}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x6]}, 0x8}) rt_sigpending(&(0x7f0000000200), 0x8) 05:43:18 executing program 4: socketpair(0x8, 0xa, 0x5, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x14, 0x0, 0x800, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x8) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="04000000800000dbdf250a0000000800310003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) modify_ldt$write2(0x11, &(0x7f0000000000)={0x3f, 0x20000000, 0x4000}, 0x10) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x80000, 0x0) 05:43:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x3f) 05:43:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 05:43:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x3, 0x3a8, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x8, 0x7, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)={r2}) 05:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="033bc3361007aeee26ba62"], 0x2c}}, 0x0) 05:43:18 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x4, 0x6, 0x9) accept$alg(r2, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, &(0x7f0000000200)={0x0, "2e860e1faa4011d0e671e9794846293a9ac6082bc9ff258819b44676d013ebc9c1880e35a1eda88db7ea85bf5207843ee5feea4a9a9cef6b9327d64aa68d022b"}, 0x48, r3) keyctl$unlink(0x9, r3, 0xfffffffffffffffb) 05:43:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x65, 0x6, 0x18, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_sa={0x2, 0x1, 0x4d3, 0xff, 0xbb, 0x60, 0x2, 0x60000000}, @sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0xc}, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x26, 0x0, 0x4}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x0, 0x2, {0x6, 0x33, 0xa1, 0x7c, 0x0, 0x6, 0x0, @in6=@private1, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}}}]}, 0xc0}}, 0x20008000) 05:43:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000380)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 05:43:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 05:43:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 05:43:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x53) 05:43:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/170, 0xaa) 05:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 05:43:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/170, 0xaa) 05:43:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x65, 0x6, 0x2, 0x0, 0x0, 0x25dfdbfc}, 0x10}}, 0x0) 05:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:43:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/4096, 0x1000) 05:43:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:43:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:43:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000340)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[], 0xffd6}}, 0x0) 05:43:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)) 05:43:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x53) 05:43:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) read$alg(r0, 0x0, 0x0) 05:43:20 executing program 4: syslog(0x3, &(0x7f0000000040)=""/39, 0x27) 05:43:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 05:43:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:43:20 executing program 2: io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r0, 0x2c, 0x0) 05:43:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 05:43:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 05:43:21 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)) 05:43:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x53) 05:43:21 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) read$alg(r0, &(0x7f0000000200)=""/230, 0xe6) 05:43:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 05:43:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:43:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:43:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 05:43:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x8, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_filter={0xc8d1b36316a1dadb, 0x1a, @in6=@dev, @in=@dev}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private1, @in6=@ipv4={[], [], @dev}}}]}, 0xb0}}, 0x0) 05:43:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/148, 0xfd8b) read$alg(r0, 0x0, 0x0) 05:43:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="7712bf8cf92a7d8dca7b64"], 0x2c}}, 0x0) 05:43:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x3, 0x3a8, 0x8, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x3, 0x3a8, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r1}) 05:43:21 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="8b", 0x1}]) 05:43:21 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000800)) 05:43:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000340)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 05:43:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x3, 0x3a8, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f00000000c0)={r2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x8, 0x7, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)={r3}) 05:43:21 executing program 3: timerfd_gettime(0xffffffffffffffff, &(0x7f0000000180)) 05:43:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 05:43:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:43:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x8}}, 0x24, 0x0) 05:43:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000007c0)={'batadv0\x00'}) 05:43:22 executing program 4: ioprio_set$uid(0x3, 0x0, 0x6001) 05:43:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 05:43:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:43:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000280)) 05:43:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 05:43:22 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7, 0x123101) syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 05:43:22 executing program 4: add_key$user(0x0, 0x0, &(0x7f0000000080)="bf527bd4f2f02f0e9236665400006049b204baf11b8687b7b11677dbcc0744", 0x1f, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[], 0x478) 05:43:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001700)=@buf) 05:43:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000340)="5cf24b8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c7d88f2140f489da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:43:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 05:43:22 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000480)='SMC_PNETID\x00') 05:43:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') 05:43:22 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x123101) 05:43:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 05:43:22 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 05:43:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001740)={0x0, @xdp, @l2tp={0x2, 0x0, @broadcast}, @ipx={0x4, 0x0, 0x0, "c2b1ee60509b"}}) 05:43:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000805) 05:43:22 executing program 0: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x40) 05:43:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001700)=@buf={0x28, &(0x7f0000000700)="d2711b79af44c470f4b2c976b4281ad05e9a7479d900d681ffcb28ad843f51a588e207a3842c86e1"}) 05:43:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000340)) 05:43:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "b27638059f67badd"}) 05:43:23 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x4, 0x70, 0x7, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x55, {{0x5}, {0x5, 0x24, 0x0, 0x95ad}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x10cf, 0x8, 0x80}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1f, 0x0, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xc7, 0x9, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x2, 0x20, 0x2}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x7, 0x80, 0x6, 0x40, 0x81}, 0x2c, &(0x7f00000000c0)={0x5, 0xf, 0x2c, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x8a, 0x1, 0x5, 0x3b70, 0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x80, 0x81, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x6c, 0x0, 0x1, 0xff00, 0x7}, @ptm_cap={0x3}]}, 0x5, [{0x81, &(0x7f0000000100)=@string={0x81, 0x3, "a0b6c025e4eef699a616afd04c446f54efbfbdc71538d4c117f5a603734c4156c413959db30925e8c0dbefe568efa0d93373eee5181831393e337170a9d17c6c572fa749fda3808807ee0bf0b2c09d90e15c3516a0d5c0ecd9b628b80ab2014205b6d9a2d1976fc8e3e61da0585a9dabb87e13e69d7c05e2bb79e5dacd14fc"}}, {0x32, &(0x7f00000001c0)=@string={0x32, 0x3, "18bf3e37f6cc9b96c3220765862ad93c211b09df2287229d61fd3527b5f930d984382638ff19acb20bfa56a6b9e219ca"}}, {0x50, &(0x7f0000000200)=@string={0x50, 0x3, "c090f45f88dfacbdeb5047ac24b1755a60d22d3dbe7e173f3c22597493ecc2de0fa167e5092eb33c6d3014caf602325a3857dcfd4a1ff8680652d234edef914be8fbe54a9ecf0852b757fa5d1a58"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x400a}}, {0xfe, &(0x7f00000002c0)=@string={0xfe, 0x3, "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"}}]}) 05:43:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 05:43:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 05:43:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000440)=""/113, 0x71}, {&(0x7f0000003ec0)=""/216, 0xd8}, {&(0x7f0000000740)=""/194, 0xc2}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/203, 0xcb}, {&(0x7f0000000b00)=""/107, 0x6b}], 0x6, &(0x7f00000002c0)=""/20, 0x14}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000c00)=""/154, 0x9a}, {&(0x7f0000000cc0)=""/4096, 0x1000}], 0x2, &(0x7f0000001cc0)}, 0x5}, {{&(0x7f0000002080)=@phonet, 0x80, &(0x7f0000002700), 0x0, &(0x7f0000002100)=""/130, 0x82}, 0x448}, {{&(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000540)=[{&(0x7f00000028c0)=""/161, 0xa1}, {&(0x7f00000021c0)=""/68, 0x44}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/112, 0x70}, {&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/18, 0x12}], 0x6, &(0x7f0000002b40)=""/185, 0xb9}, 0x7}], 0x4, 0x20, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x40) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) 05:43:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)) 05:43:23 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000044c0)={0x338, 0x0, 0x0, [{{0x2, 0x2, 0xd00a, 0x2, 0x4, 0x1f, {0x1, 0x32ce, 0x100000000, 0x4, 0x1, 0x3ff, 0xcd25, 0x1, 0x6, 0x1000, 0x1ff, 0x0, 0x0, 0xb49, 0x530}}, {0x5, 0x1ff, 0x1, 0x2, ':'}}, {{0x6, 0x0, 0x8, 0x400, 0x4, 0x0, {0x0, 0x0, 0x4, 0x1, 0x800, 0xb6, 0x80000000, 0x2, 0x9383, 0x8000, 0x80000001, 0x0, 0x0, 0x6, 0x7}}, {0x3, 0x3, 0x3, 0x4, '&+!'}}, {{0x6, 0x3, 0x8000, 0x80000000, 0xfffffcfa, 0x3e, {0x6, 0x0, 0x2, 0x3, 0x7, 0x7, 0xe17, 0x2, 0xe95, 0x8000, 0xffffff01, 0x0, 0x0, 0x8001, 0x9}}, {0x6, 0x86e0, 0x0, 0x8}}, {{0x1, 0x3, 0x5, 0x800, 0x6, 0x9, {0x3, 0x0, 0x4, 0x9, 0x7fff, 0x20, 0x10001, 0x5, 0x7ff, 0x2000, 0x67, 0x0, 0x0, 0x3, 0x2}}, {0x1, 0x9, 0x1c, 0x8000, '-\\:+[@-\x9c-]($\x82{+{::,\xac{):]^$]%'}}, {}]}, 0x338) 05:43:23 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) 05:43:23 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x55, {{0x5}, {0x5, 0x24, 0x0, 0x95ad}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x10cf, 0x8, 0x80}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1f, 0x0, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xc7, 0x9, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x2, 0x20, 0x2}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x7, 0x80, 0x6, 0x40, 0x81}, 0x2c, &(0x7f00000000c0)={0x5, 0xf, 0x2c, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x8a, 0x1, 0x5, 0x3b70, 0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x80, 0x81, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0x6c, 0x0, 0x1, 0xff00, 0x7}, @ptm_cap={0x3}]}, 0x5, [{0x81, &(0x7f0000000100)=@string={0x81, 0x3, "a0b6c025e4eef699a616afd04c446f54efbfbdc71538d4c117f5a603734c4156c413959db30925e8c0dbefe568efa0d93373eee5181831393e337170a9d17c6c572fa749fda3808807ee0bf0b2c09d90e15c3516a0d5c0ecd9b628b80ab2014205b6d9a2d1976fc8e3e61da0585a9dabb87e13e69d7c05e2bb79e5dacd14fc"}}, {0x32, &(0x7f00000001c0)=@string={0x32, 0x3, "18bf3e37f6cc9b96c3220765862ad93c211b09df2287229d61fd3527b5f930d984382638ff19acb20bfa56a6b9e219ca"}}, {0x50, &(0x7f0000000200)=@string={0x50, 0x3, "c090f45f88dfacbdeb5047ac24b1755a60d22d3dbe7e173f3c22597493ecc2de0fa167e5092eb33c6d3014caf602325a3857dcfd4a1ff8680652d234edef914be8fbe54a9ecf0852b757fa5d1a58"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x400a}}, {0xfe, &(0x7f00000002c0)=@string={0xfe, 0x3, "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"}}]}) 05:43:23 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:43:23 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xc7, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 05:43:23 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x4, 0x70, 0x7, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x55, {{0x5}, {0x5, 0x24, 0x0, 0x95ad}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x10cf, 0x8, 0x80}}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xc7, 0x9, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x0, 0x2}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x0, 0x80, 0x6, 0x40, 0x81}, 0x2c, &(0x7f00000000c0)={0x5, 0xf, 0x2c, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x8a, 0x1, 0x5, 0x3b70, 0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x80, 0x81, 0x9}, @ssp_cap={0xc}, @ptm_cap={0x3}]}, 0x4, [{0x2c, &(0x7f00000001c0)=@string={0x2c, 0x3, "18bf3e37f6cc9b96c3220765862ad93c211b09df2287229d61fd3527b5f930d984382638ff19acb20bfa"}}, {0x4c, &(0x7f0000000200)=@string={0x4c, 0x3, "c090f45f88dfacbdeb5047ac24b1755a60d22d3dbe7e173f3c22597493ecc2de0fa167e5092eb33c6d3014caf602325a3857dcfd4a1ff8680652d234edef914be8fbe54a9ecf0852b757"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x400a}}, {0xfe, &(0x7f00000002c0)=@string={0xfe, 0x3, "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"}}]}) [ 714.174301][ T36] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 714.343436][ T8808] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 714.405880][ T8436] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 714.424202][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 714.547978][ T36] usb 3-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 714.559372][ T36] usb 3-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 16 [ 714.569635][ T36] usb 3-1: config 1 interface 0 altsetting 5 bulk endpoint 0x3 has invalid maxpacket 1023 [ 714.579905][ T36] usb 3-1: config 1 interface 0 has no altsetting 0 [ 714.613783][ T5] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 714.613956][ T8808] usb 1-1: Using ep0 maxpacket: 8 [ 714.653493][ T8436] usb 2-1: Using ep0 maxpacket: 8 [ 714.654419][ T7] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 714.664817][ T8807] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 714.758639][ T8808] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 714.774168][ T8436] usb 2-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 714.785689][ T8436] usb 2-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 16 [ 714.796809][ T8436] usb 2-1: config 1 interface 0 altsetting 5 bulk endpoint 0x3 has invalid maxpacket 1023 [ 714.807528][ T8436] usb 2-1: config 1 interface 0 has no altsetting 0 [ 714.883403][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 714.904823][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 714.914462][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 714.922584][ T36] usb 3-1: Product: 郀忴붬僫걇네婵퉠㴭纾㼗∼瑙ꄏ⸉㲳ね쨔˶娲圸﷜Ὂ棸分㓒䮑ﯨ䫥쾞刈垷巺堚 [ 714.936517][ T36] usb 3-1: Manufacturer: 뼘㜾쳶際⋃攇⪆㳙ᬡ蜢鴢ﵡ✵例㢄㠦᧿늬廓Ꙗ쨙 [ 714.944793][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 714.946832][ T36] usb 3-1: SerialNumber: 䀊 [ 714.962432][ T8807] usb 6-1: Using ep0 maxpacket: 8 [ 714.993798][ T8808] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 715.001918][T25171] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 715.004057][ T8808] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.018225][T25171] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 715.018258][ T8808] usb 1-1: Product: syz [ 715.018339][ T8808] usb 1-1: Manufacturer: syz [ 715.027168][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 715.029402][ T8808] usb 1-1: SerialNumber: syz [ 715.064127][ T8436] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 715.073647][ T8436] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.081785][ T8436] usb 2-1: Product: 郀忴붬僫걇네婵퉠㴭纾㼗∼瑙ꄏ⸉㲳ね쨔˶娲圸﷜Ὂ棸分㓒䮑ﯨ䫥쾞刈垷巺堚 [ 715.095687][ T8436] usb 2-1: Manufacturer: 뼘㜾쳶際⋃攇⪆㳙ᬡ蜢鴢ﵡ✵例㢄㠦᧿늬廓Ꙗ쨙 [ 715.104742][ T7] usb 5-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 715.106752][ T8436] usb 2-1: SerialNumber: 䀊 [ 715.117013][ T7] usb 5-1: config 1 interface 0 altsetting 5 bulk endpoint 0x82 has invalid maxpacket 16 [ 715.117096][ T7] usb 5-1: config 1 interface 0 altsetting 5 bulk endpoint 0x3 has invalid maxpacket 1023 [ 715.117159][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 [ 715.185561][ T8807] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 715.256915][ T8808] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 715.294314][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 715.306058][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.315116][ T7] usb 5-1: Product: 䀊 [ 715.319474][ T7] usb 5-1: Manufacturer: 郀忴붬僫걇네婵퉠㴭纾㼗∼瑙ꄏ⸉㲳ね쨔˶娲圸﷜Ὂ棸分㓒䮑ﯨ䫥쾞刈垷 05:43:24 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x95ad}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x8, 0x80}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2, 0x20, 0x2}}}}}]}}]}}, 0x0) [ 715.333209][ T7] usb 5-1: SerialNumber: 鏬ꉬ쒪←㠫ઋ堾鉭ᇳഽ轮ڎ溳ᴓ㪗蹝菋衎ꚁﵟꝳ׬ᗹ띻쀻҃쉉斕⃑䦕ﮥ㬝䎰ˌ䪛ஔ௒፬ི첐豘薇碮雱됗諩൚林ཌྷᅱ천촜ﯱ莹觪쉦䃾㣖쎷봐⼪焱钮ୈ莽뙽櫩䌟嶞픉鱃㎖爪趆䘫똒瓾僌႖怈㡶쓼易퓦჈㑜踂ు쏞綐䌩પ䟤䶭밃ⵡ㿏穊萇쬠拽鈝䌵砷⢱︎矊 [ 715.366321][T25188] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 715.434280][ T8807] usb 6-1: string descriptor 0 read error: -22 [ 715.438065][T25188] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 715.440667][ T8807] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 715.448743][ T5] usb 4-1: string descriptor 0 read error: -22 [ 715.457128][ T8807] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.472009][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 715.481303][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.494651][ T36] cdc_ether: probe of 3-1:1.0 failed with error -71 05:43:24 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) [ 715.580602][ T36] usb 3-1: USB disconnect, device number 20 [ 715.592830][ T8808] usb 1-1: USB disconnect, device number 4 [ 715.666416][ T8807] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 715.686120][T25191] raw-gadget gadget: fail, usb_ep_enable returned -22 05:43:25 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) [ 715.726231][ T5] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 715.804209][ T8436] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 715.849302][T25195] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 715.869938][ T8436] usb 2-1: USB disconnect, device number 12 [ 715.874310][ T5] usb 6-1: USB disconnect, device number 9 05:43:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x4b31, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "fa653876b3883487"}) [ 715.897987][T25195] raw-gadget gadget: fail, usb_ep_enable returned -22 05:43:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/205, 0xcd}], 0x1}, 0x802) sendto(r1, &(0x7f00000008c0)="e2c394b8359c4339e7a4dcf9a326a3d1af0500856474ff4000e99c9dbe30c474d58d7d3c20bf36fd53c33815a9876d5c1e252910ba888be4092ed30e6e8b0c459cd641f688e4494c7a1e29f822bb2ac0fce11e6609c794bb3609aa2601f0d8018de464d18f10a55d21390ba606aedcd02b4ce48b8b202a81e0bdc3a0d69b853768f826fec55e17c246a49a8a45fcd5a841", 0x91, 0xc, 0x0, 0x0) 05:43:25 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) [ 715.977914][T11302] usb 4-1: USB disconnect, device number 11 05:43:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote, 0x0, r2}) [ 716.133278][ T36] usb 3-1: new high-speed USB device number 21 using dummy_hcd 05:43:25 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 05:43:25 executing program 0: syz_emit_ethernet(0xbf, &(0x7f0000001200)=ANY=[@ANYBLOB="697527761baeaaaaaaaaaaaa86dd600ac45400892c00fe8000000000000000000000000000bbfb397343892e3158d18851f8547a54c64e234e"], 0x0) 05:43:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000540)=""/222, 0x2e, 0xde, 0x1}, 0x20) 05:43:25 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 716.353899][ T7] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 716.373298][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 716.412772][ T7] usb 5-1: USB disconnect, device number 15 05:43:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/fuse\x00', 0x2, 0x0) eventfd(0x0) io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f00000000c0)) io_getevents(r1, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 716.494661][ T36] usb 3-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 716.507837][ T36] usb 3-1: config 1 interface 0 has no altsetting 0 [ 716.714810][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 716.724242][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 716.732315][ T36] usb 3-1: Product: syz [ 716.736859][ T36] usb 3-1: Manufacturer: syz [ 716.742467][ T36] usb 3-1: SerialNumber: syz [ 716.826491][ T36] cdc_ether: probe of 3-1:1.0 failed with error -22 05:43:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 05:43:26 executing program 5: r0 = syz_io_uring_setup(0x89, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eea000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x0, 0x84dd, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x7bd6, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:43:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 05:43:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000540)={@my=0x1}) 05:43:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 05:43:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0), 0x10) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x24) [ 717.039564][ T36] usb 3-1: USB disconnect, device number 21 05:43:26 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001e000901000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:43:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0x4}, {}, {}, {}, {}, {}], 0x6, 0x0) 05:43:26 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)) 05:43:26 executing program 1: renameat(0xffffffffffffffff, &(0x7f00000018c0)='./file0\x00', 0xffffffffffffffff, 0x0) 05:43:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) sendto$unix(r0, &(0x7f0000000180)='o', 0x1, 0x0, 0x0, 0x0) 05:43:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000100)=0x44f, 0x4) 05:43:26 executing program 1: shmget(0x3, 0x3000, 0x248, &(0x7f0000ffd000/0x3000)=nil) 05:43:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 05:43:26 executing program 4: socket(0x20, 0x0, 0x81) [ 717.480707][T25306] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:43:26 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000002140)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="0272f162ef6e1bc2162c1048249bfe4196e187bb5519d07168452102d76a", 0x1e}, {&(0x7f0000001040)="1dfccb8bed3bb67553e3dfb7d03ed6239ff929b19d68edc601c4", 0x1a}, {&(0x7f0000001080)="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", 0xee3}], 0x4) dup2(r0, r1) syz_open_pts(0xffffffffffffffff, 0x0) 05:43:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)) 05:43:26 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:43:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 05:43:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)='0', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001680)=[@cred], 0x20}, 0x0) 05:43:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x12) 05:43:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) sendto$unix(r0, &(0x7f0000000180)="6fc1d8ea1e5ab84ba3103ccf4ef996916724aec970131b8b08d58bb0e4b571caa82fcac4ae8690ea209824466fa1d98aebe04ab1793d5b543f4b70eec2bbc9057470f36f7a289e02c38721087fae0f7a97cbf005211858777d3e3f9228e0a433629bd868c982f2d7e312b1c8f0e55cb100934542b4a909109c8cd12109ca33b0197c8c9a58eeb74728030cff4f088b7a33", 0x91, 0x0, 0x0, 0x0) 05:43:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 05:43:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 05:43:27 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 05:43:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8, &(0x7f00000008c0)=@in={0x2, 0x1}, 0xc) 05:43:27 executing program 5: r0 = semget$private(0x0, 0x3, 0x19c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/136) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24cee364e9b05ae0, 0x0) 05:43:27 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) 05:43:27 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)) 05:43:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000002540), &(0x7f0000000040)=0x10) 05:43:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0xffffffffffffffff, 0x0) 05:43:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000340)="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", 0x171}], 0x2}, 0x0) 05:43:27 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 05:43:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) close(r0) 05:43:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:43:27 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) 05:43:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0}, 0x405) 05:43:27 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) lseek(r0, 0x0, 0x0) 05:43:27 executing program 4: socket(0x10, 0x0, 0x4) 05:43:27 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x1}, 0x8) 05:43:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:43:28 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}, {&(0x7f0000000100)=""/107, 0xffffffffffffff82}], 0x2) 05:43:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 05:43:28 executing program 1: poll(&(0x7f0000000180)=[{}, {}], 0x2, 0x0) 05:43:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080), 0x4) 05:43:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000280), 0x4) 05:43:28 executing program 2: poll(&(0x7f0000001440)=[{}], 0x1, 0x101) 05:43:28 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 05:43:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x2) 05:43:28 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 05:43:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) sendto$unix(r0, &(0x7f0000000180)="6fc1d8ea1e5ab84ba3103ccf4ef996916724aec970131b8b08d58bb0e4b571caa82fcac4ae8690ea209824466fa1d98aebe04ab1793d5b543f4b70eec2bbc9057470f36f7a289e02c38721087fae0f7a97cbf005211858777d3e3f9228e0a433629bd868c982f2d7e312b1c8f0e55cb100934542b4a909109c8cd12109ca33b0197c8c9a", 0x84, 0x0, 0x0, 0x0) 05:43:28 executing program 0: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 05:43:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000014c0)="f2ec67404fbac243a083288846329bcd31dd4b6a382b074e50a3423a2a8818371cb42cd3dc87e70f0e4fe6bf695b9d587e2c4813fab68f768bb582bad808f4d239e4e7096d157031258cece25110c5d1b2deea671173df2554c696b409d4b6ca", 0x60}, {0x0}, {&(0x7f0000000300)="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", 0x7a1}], 0x3}, 0x0) 05:43:28 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}, {&(0x7f0000000100)=""/104, 0x68}], 0x1000000000000240) 05:43:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 05:43:28 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:43:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x1, 0x0) 05:43:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 05:43:28 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 05:43:28 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x5) 05:43:28 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000380)=[{0x0}], 0x1) 05:43:29 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x1}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 05:43:29 executing program 3: semget$private(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/136) 05:43:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}, {&(0x7f0000000100)=""/104, 0x68}], 0x1000000000000240) 05:43:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 05:43:29 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x10, 0xffffffffffffffff, 0x0) 05:43:29 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 05:43:29 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x2, &(0x7f0000000140)) 05:43:29 executing program 2: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0xb7381fccbade7f3d, 0xffffffffffffffff, 0x0) 05:43:29 executing program 3: msgget(0x1, 0x200) 05:43:29 executing program 0: socketpair(0x0, 0x0, 0xfa, 0x0) 05:43:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000017c0)=[{0x0}], 0x1) 05:43:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000100), 0x4) 05:43:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="a83c2347b48c15fe175cdef9442ff46b4445a2128ee595e319900d567bfbb02d67dbf31e273d53948f4c1e29c20dc2be6d22cb7069b576fe968601d4e551893b1556f02a45c8c475d75fb89ce09cb81f0c6152d889d8985c5d9b599e47e9589175e5874290bca2c0bf8ec377a3fe43cfc79daa2d440072ad0f21264dfbbdbb4b87786e9c39df9c28c29e7d0a8695c89cb4", 0x91}], 0x1, &(0x7f00000004c0)=[@cred], 0x20}, 0x1) 05:43:29 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:43:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}, {&(0x7f0000000100)=""/118, 0x76}], 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:43:29 executing program 0: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 05:43:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001880)='/dev/zero\x00', 0x0, 0x0) renameat(r0, &(0x7f00000018c0)='./file0\x00', 0xffffffffffffffff, 0x0) 05:43:29 executing program 1: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x20, 0x0) msgget$private(0x0, 0x0) 05:43:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x88, 0x1, 0x0, "816463214b6d496c2a6ccb8bafe317d4bb69b81256bf8b6df1a748087d8e81aae68b068f1e092691376c6f3a08d3983544fe5d7d4be884e3c7ec13d2e139d4d3bfe687386829084ae2a6f1dde5d810f2f08ad414edb80ce480b01d00a936a5ef70f9567ed3a9d0964b7719f9af1955d593"}, {0x28, 0x0, 0x0, "4e82e8d9657cf1d5fac0549399f263cb25"}, {0x38, 0x0, 0x0, "3867f03dd58696cacd989ef4cc0ee65b7dc0d71def4854fb6ddb3f079703e7ce1d"}], 0xe8}, 0x0) 05:43:29 executing program 3: r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)) 05:43:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) sendto$unix(r0, &(0x7f0000000180)="6fc1d8ea1e5ab84ba3103ccf4ef996916724aec970131b8b08d58bb0e4b571caa82fcac4ae8690ea209824466fa1d98aebe04ab1793d5b543f4b70eec2bbc9057470f36f7a289e02c38721087fae0f7a97cbf005211858777d3e3f9228e0a433629bd868c982f2d7e312b1c8f0e55cb100934542b4a909109c8cd12109ca33b0197c8c9a", 0x84, 0x0, 0x0, 0x0) 05:43:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="93f647fc62bb5a67a4fa9de09f05242882144fe758b109ee2678069c30bf3d7aa66787c8cba1234bb5dc2999d14f08d8682dfa40a3f1f04782e8883e51fed9c711e99097859ab8dc19195ba9bb885e340d7917bafd4fdfdd93e4796a365c5c1ad66563cdbbaa180648da185aef08a369eddb3dfe19350caebb9cda698f74374963fdd52dde83aecca1d0308ac5845a0c01f00dd95bcd4416db6ab615dc53297d126af8cd2ae6f1fc16b262340bdf0e46bf75bd57a6c50dcba8374cd34b89", 0xbe}, {&(0x7f0000000300)="79089ba3112b788604d458618424a1fc633f1a6be68b582ec87bff4dfbd6e7c023a305798e9568820cbc9c30b8685363ed502864e676a114c9d2edfbdd13a9d46f58b0dbc2393bcc98d0140473a7960c93fa37dcef879e9e809b5844d24657758901dc8a8b9ebb8bff65fee6e58d8a068502b1042228860cc8e0bc660af3912c6db2d8041b4b0f802a7602a036226f1fe951f639838260953bd6e09affda719c7ba00690ccbda2639f29de61399beea3746043", 0xb3}], 0x2}, 0x0) 05:43:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x0) 05:43:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="0c2a11812ef6d90b3cb9432f3d8ba5ad7d23b4c7d0274c448dd9478fb07166b84f14902b83a149dff0bcbbb559addf1ae52a85638e4eefe723bcd0a3b0315edd7e6bc1eae39035b605f058078d51eb1f66b667b368080ec73edcedd820140a25279299011c55e1ce2e142b7446206c01a14a45946a95c39bc7a9a9675fc83c49cee4aeeb01beeb38f411486c2b7796744f3c7809a53932b913ee315e7c076f47b9a6df46e3f9ac74cb23aec9abf6b195e25bd92dc9b886e00b83c9f5c20e1944ea9e596108956c5a54", 0xc9}, {&(0x7f0000000340)="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", 0xebb}], 0x2}, 0x0) 05:43:30 executing program 4: lsetxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)) accept(0xffffffffffffffff, 0x0, 0x0) 05:43:30 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 720.687302][T25465] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 05:43:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xce\v/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\f\xdd\x83q\x02u\xcc5:\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\xc6p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) epoll_create1(0x80000) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) dup3(r2, 0xffffffffffffffff, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) open(&(0x7f0000000000)='./file0\x00', 0x290400, 0x9e) 05:43:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1r*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xce\v/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x1b\xed:\x18)\x81\xc5\xf1\xb7\xbf\x10SI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\f\xdd\x83q\x02u\xcc5:\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xb1(\xcd\xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3d \xc9\xc0\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\xc6p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00'/824, 0x0) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r0, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) open(&(0x7f0000000000)='./file0\x00', 0x290400, 0x9e) 05:43:30 executing program 0: socket$unix(0x1, 0x5, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 05:43:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x811, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY={0x4, 0x116}]}, 0x24}}, 0x0) 05:43:30 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x210800, 0x0) 05:43:30 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@random="7de55f19ad8d", @empty, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "7f02b4084ee44210"}}}}, 0x0) 05:43:30 executing program 3: getuid() lsetxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000d00)) futimesat(0xffffffffffffffff, &(0x7f0000000cc0)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)='user.incfs.metadata\x00', &(0x7f0000000e00)="eb1d65cb2b174034a39888a74bd3c13f74dc6b6304d1cb9d18df7dfaeb8397e5ad24d0f20a7b758ef51a15270e89626dd19617fb124fc1405e027b5cc6625c325559b06eeb582bf7c704d73acb8af97d65e7ea502033cbcb6f1e27c06d7699e569ff312e5eb192cebb81ab215a52ec", 0x6f, 0x1) accept(0xffffffffffffffff, &(0x7f0000006500)=@ipx, &(0x7f0000006580)=0x80) 05:43:30 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0xffffffffffffffed, &(0x7f00000003c0), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, r0/1000+60000}) 05:43:30 executing program 0: r0 = eventfd2(0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x1ff) 05:43:30 executing program 4: clock_gettime(0x0, &(0x7f0000000d00)) 05:43:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x2, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlinkprop={0x20}, 0x20}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300), 0x4b) 05:43:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="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", 0x5d8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040000) 05:43:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 05:43:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000100)={0x924, r1, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @void}}, [@NL80211_ATTR_BEACON_TAIL={0x905, 0xf, [@channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}, @tim={0x5, 0xbb, {0x0, 0x0, 0x0, "dcd6caa00bd14aea355a00207f8ca25f60cb799db5582f29e1371224b7844f93a9bec81ff0448f001ea2d77619a8aa2cc096e5f12be4598007ef9054384a2ec7c90ae5eeaa97efd35e718d02fe676f92c0e8ae46e8fff93b77de920451af86a92fc628264f6e7199b9eb6ddc33b3515b5907fff3766438126459292af9b3653f1a4756f7945c8900eeacfecef9763d7761067b1ee10509abd76b5c02fd8725b880c8e519704687ea78a6c1a5ef69955d28e22d75226f74c3"}}, @measure_req={0x26, 0x821, {0x0, 0x0, 0x0, "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"}}]}]}, 0x924}}, 0x0) 05:43:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 05:43:31 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0xd, 0x0, 0x0) 05:43:31 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0), 0x0) 05:43:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000002280)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @phonet, @hci}) 05:43:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0xfffff9e2, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001c80)={r2, 0x1, 0x6, @remote}, 0x10) 05:43:31 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x2, 0x0, 0x0) 05:43:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x12, 0x0, 0x0) 05:43:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x25, 0x0, 0x0) 05:43:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000340)) 05:43:31 executing program 4: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x20004004) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000089681263ff1d0f6f079a20965aeb57558239c0497d85cbe347985188ba8af504b548da6f573c5a25b7250d8e291aa4f1018000003946", @ANYRES16=0x0, @ANYBLOB="00002bbd7000000000000e00000004000280040002803000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="180001801400020064756d6d793000000000000000000000080002800400010021358251db49f0358b8ba53d457e873282868ec3fdec75480a90903ad8eb12dc98cf1600009f54f705b9219625093dbe6f469b61c3cdc61318bed32ad7791d30a544d7d45da9b0eb8fd204299a015080c3e0c5062151dc093c57"], 0x6c}, 0x1, 0x0, 0x0, 0x24000010}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001980)={'vxcan1\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000019c0)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168020a, r1}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001980)={'vxcan1\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000019c0)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168020a, r4}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001980)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000019c0)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168020a, r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001980)={'vxcan1\x00', 0x0}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f00000019c0)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168020a, r9}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x0, 0x2, 0x78bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10040001}, 0x8000) 05:43:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="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", 0x5c0}], 0x1}}], 0x1, 0x4040000) 05:43:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x12, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000040000000000000000900000095000000000000003509f0ff"], &(0x7f0000000200)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:31 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x12, 0x0, 0x0) 05:43:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x2b, 0x0, 0x0) 05:43:31 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000038c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:31 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000000200)) 05:43:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) 05:43:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 05:43:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x10, 0x0, 0x0) 05:43:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:32 executing program 4: unshare(0x48040200) 05:43:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001980)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:32 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x48040200) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x4e64271b) 05:43:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 05:43:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @broadcast}}}}, @rthdr={{0x18}}], 0x40}}], 0x1, 0x0) 05:43:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x7, 0x4) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 05:43:32 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x15, 0x0, 0x0) [ 723.048925][T25567] IPVS: ftp: loaded support on port[0] = 21 05:43:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) [ 723.147176][T25573] IPVS: ftp: loaded support on port[0] = 21 05:43:32 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:43:32 executing program 5: pipe(&(0x7f0000005b80)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) 05:43:32 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x16, 0x0, 0x0) 05:43:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa}, 0xc, &(0x7f0000000140)={0x0, 0x80}}, 0x0) 05:43:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 05:43:33 executing program 0: clock_gettime(0x5, &(0x7f00000006c0)) 05:43:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 05:43:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f00000019c0)="feb24e1af35dc7fa9382b76ae8db14f7", 0x10) 05:43:33 executing program 1: pipe(&(0x7f0000005b80)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 05:43:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 05:43:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000280)="e6", 0x1) 05:43:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, 0x0) 05:43:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7ffff000}}, 0x0) 05:43:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 05:43:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:43:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:33 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x8901, &(0x7f0000000200)) 05:43:33 executing program 0: pipe(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x48040200) 05:43:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 05:43:33 executing program 2: unshare(0x48040300) 05:43:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) 05:43:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000100)={'netpci0\x00', @ifru_data=&(0x7f00000000c0)="83dca19d2ace1e705c3f5a2afcfdd551c0e8390a56ae32bc38a51d3e1e13561b"}) 05:43:33 executing program 3: pipe(&(0x7f0000005b80)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 05:43:33 executing program 1: clock_gettime(0xed84ed05c3cb9453, 0x0) 05:43:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:33 executing program 0: unshare(0x48040200) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x541b, 0x0) 05:43:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000f00)=@framed, &(0x7f0000000f40)='syzkaller\x00', 0x3, 0xfb, &(0x7f0000000f80)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:34 executing program 5: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x7}, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 05:43:34 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000000200)) 05:43:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc020660b, 0x0) 05:43:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f0000000300)={'vxcan0\x00'}) [ 724.900431][T25674] IPVS: ftp: loaded support on port[0] = 21 05:43:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 05:43:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, 0x0) 05:43:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x10042) 05:43:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, 0x0) 05:43:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 05:43:34 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x89ee, &(0x7f0000000200)) 05:43:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, 0x0) 05:43:34 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300), 0x8) 05:43:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x2d, 0x0, 0x0) 05:43:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 05:43:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 05:43:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 05:43:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="c1e6", 0x2}, {&(0x7f0000000140)="a2", 0x1}], 0x2, &(0x7f0000000240)=[@mark={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)="91", 0x1}], 0x1}}], 0x2, 0x1c000) 05:43:35 executing program 1: unshare(0x6c040600) 05:43:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14}}], 0x18}}], 0x1, 0x1c000) 05:43:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:35 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x77359400}, 0x0) 05:43:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0xffffffffffffff38) 05:43:36 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 05:43:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 05:43:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x50, 0xe, {@with_ht={{{}, {}, @broadcast}}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @val={0x5, 0x3}, @void, @void, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x6c}}, 0x0) [ 726.800748][T25750] IPVS: ftp: loaded support on port[0] = 21 05:43:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="c1", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:43:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$kcm(r0, &(0x7f000001b900)={0x0, 0x0, 0x0}, 0x0) 05:43:36 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 05:43:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, 0x0) 05:43:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001a40), 0x10) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:43:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="19fa7cbab40ef761eb1e5b6e06f7c5a1bee469db420211f6fd2f3a09d7f3b57a4636fc07bb47efc883039ff3dc4c9eb1a56470923fe5cf5469f39d2ab271c0a1f29940edc719e682c6b336395f6fcf75b2c7ad2b327652131833288bf6aebb4e51781468379562ee961ca2089c187fcb71d87119324afce55db859db7fbcfe8f5e4e00fd16e0be4b99c9aefffe5e9b550a95745bc5de502d782171dcd64dc04e09f4c98e89ff1194c46047a16b8fbed2b03114d75dbad6d56ec9e0eaaf526d6d82ab39a6c23c3db0c930540f874fc8a660d2eb0aaa60cb22ca6d11fd8d52296b3dbb82807f32fbd4deee4b94ce1be7562a2a061b4de9d1304d1e7d8a9229f40544744b98bc2c765091554b0bf0e1ccd64d418416ff566d6e4e4105cb90156795cced2bbf2ddbe9c06a3426de1da458cb021799c8cd383920b67c4ee18d4cd476965e5076160df2395f688cbeec47db815dc3e3158cfa0d88b97f7e805fbed06854bf31812164fe10ff9e04cefb0ae53cf9780f8d7c1c5ea1b70a3472d3a57b98a324a2e928633f6ef319159e571b5858e526f413b14c4e38ebf404626c9e6c25fc6828637b370a7cbd99780deaa2fe95db2016162bd5b41643fc2493de18949c0df8ca1b8c88334c329736ff1e2e4d4ea8a188d3262c1858eeef80128dba44182145b3ae8e8cd91cc6e3515f9d722034bce2ee2aedfad27815f1ad4e0dca0152309d1deaaac72af07b8f18e3c371a275f490bc0349434cc3a98ba07b982c6256b7a33ec4d56ebece605c4a1fabff8c4b5001b8c9eca6d2f3de95561c28f275d5c8c8ac93954e250446400b4b4eb1447bb873da037b3db4b93fda6f6056e32cf57bd97d9823835bf9a714ee8578255f8e4dbd9b7484325bfc4039a8dbc2b1842c73f57fcbd46be4e2a457fe11bf715620fc13b6e2cff8b7a9619043c71018bd4af22514bb2c97cf15ec222e63d13b131eeca9935adace4b23b0e5256ebba5f04f0def884eac8dc44a33e504c1ab5ee306757f11fc66886d91058b72b5bb1dbdac9da89f9fb4e578b2219def7e7129104ead96a1798cdfba523e38c028ad5ec02a2986707829ff8e97d95c9318decb9cb18345747ba4819d98b95c7ac83531de25212e367e4086f416f3fe9b28ca60d2c228a3ade824a190893c725ad871d46aca06d38237fce77bb1e22a2a243810499f00cfe4fa7c677e7323c3cb9e7443b688f0030c962ff18e460f8be65f4122b97a3600ef7def90f1aa3aade07e9adfbb2c7b787dc84f6df3c5306618c6801a7c86440cbe4d040d8c9b5ff3398b5d93e8ed7e4c89cdefc1321711ee4e2f0eeb991a0ed53ba0b53a2088946aa38e22a2a468de1e2bb5bed8de4ac2b4b42078a1e2e9c81d7c046a0a2f7b556858d76626f7872a18683a60a5f760aa1a29c9d01376a2d391bb50eb021e64a626ff5b1ddd4f0cb7d5fa1cb0975b78ecb645aacaacf39b4b409c9b4edd15d293fef072317268aaa94e610103d7cecf2ff05b99f6838086c6a9015dab59dfe206731029e30e78f407dc513c74febd576d8dd2f74a920927acf5fd6f31cf6090a2907837ef39627a3d1db98fc2a657fa033ba68e0f17b8aa19ac0755da7cb538d1b0077e8ba378711d74c5c5ebae5e520685cc8b7e272b0c2d3442696f2261d25b878241b8f5ef444ff19f539b2911d2db6b3e873da10fa0605850050ba47b71f2814ea5133be115f38c6e5e241033c89c83ef1bb38230f2257a93afe719d51e846b9076d1fdce55df47e851704fedd3d254791749bd46f39ae1fa3732184f59f1eee13ae18e5e68c8e74ce8e7bb170a86d589d19731fc3cb64b30d4eafbbb0c5d11250150bbfc008bd38e4829122849b798bf9cd11479dd29bb4ac7897068d35ba2a517b7b42f1d2f6548b542230c007ff5f28253f35d268ba855de1b2f51fc8f2eb680550bbd32ad1c6e276ec0663aec36a956038beae6bfb2985d115f3f11567e04dcbfee3cd9d8502b48dcce92a8366dd8d1df5e66a114ca5de9677c379ac4605d3e60e9f131dfb06c3f51ead343fc86acbb510195ef1434eb1cba1a9d3496a609b3cbf32affa46def7ff699ea8afdd9e190c8cdb51715e2095dee16bb6e757d028afb6faeac6aa243e31cdbdf05859c3110914e8313629d95ec5efcea4cc60bdfd7ab31aac54024aeeaf9642f6047401ef0257ba86c3e048802220743ac742a63ab733c99da5ae100eeadc9467ec012329ea232a4c41e08d8f953588d7eb1107026c2c89ba3f692f5aa6d81d113ed856b762b2e5702afebb534b76088b3277f510f5fa20014fb86c5067677a73db2d5d9812c48a708724ab8bc048492fa38dca8dac96b35943420b39b34df2f6f01b218fa5f40750283daadd6a2bcb1981c4796bce058536e7e6607d1e824d3a5289758a8d169109d27dd1f9e0eb27a76d375be9bf4b37cd30dcdc3aec31214a1703c3518ca839e43ababc3cafbabd1bc3a04576d34413ed28cdba8f40c4d69c1f3420980b1267bdce0ad0cb2057ead3b8d08ddea068192d30401f1301670cfc6b705931c78bbd10b1e902ab98f75d622e196e5312b06909bf9ad62ac1356cfe02f6445172da32ebe55ee91e70882e7cae95189049b7188830c07594949412c60d22a28b9e309bb3685f0ca28c2bcdac201cfbf4d04899620e9fbd39defcf6b0f88b050e8405bdeb65f2c5aaf013183054fd8d6293c294932dc0193e2ce2dcd4a93f87879ef42485f4f7fe73d0c9db28b11a7cacfaf8e5da468cc90f0faaebd318e0ec9e9af3d7ede16d3442201392163d3df17adb38f9cbeba95048d5e75ed67ad7ccbc126de9a3b85a52ad50d02236b1f7418f507065d7794d6f4a0988e54072a13d637cb9be2539de9c50f7044e82e2151806969a2585a8c4cec5e9dd9c2a9c239c32fec9c71a707f01eac4bb4a5656cc0b85e10a3ba75780e10205379ffd4fbc227adfee11ea67e020a51c3cec4455d31ee4186dc50996199d1aec3e8886d661b611a521f84ea21a1f4b846338df36bb102d3ea8dcffc5b34dbc48cf21c220320c0e5c8acf6d52472fef5a5337bdf39eb5cc324d93639985f1a087947af44178176785ce0ee683ab5fbe73b5cab7f5a031e3b428be63ef1452a54beddb0a0107d1ef5fd06900c8f1d0048518261e4b0df1e288cb0517a64dcdaba99a877d438ac6044f65b980f0973510912f17026445657952c5c73ce5b38415fb43d72251e386f77357c09e15142ad965c4a27714ec0cfb78f1e0960b9a4bbad3444e911c579fa52d37a3f7f38aceafa101750951e80d4b7e3686f7e74cb9ee1be5f5516a2a2d983e2aee766213cd80ccc25363ad9532f5cee3db3ab8126f7179f2c8fb88767b19f6702b831466d4cd72c702315754406689ce5f289ec12d20b2815f945f9ffce7b8ebb99ee8d85ee6a396314feb8e852ecec5947ef82861f114b7513aa437e038a6753988b272947238b61129995a18512eae464fa6f94ff442968bd7daa82bc0145fec16b2fbb6ded1198a0b270d0cb227f94267a0862bbf017bc91e99500c75e836a66b0a6bf8cdbec1dadc6ac0ed69c6d408d75109c552036df3b031ebdcf46d775bcc34e43754dfd67c984cce8071e06922171ade132a744197bb57f17aa7ff40dfd2034fdc7bce756a8bdf0dc27aee16f38fa153c394970fd7efe12ea41fb967da4f4239fa0ace4e1cb758bbb97e18a3f257b3d15dc719a202d604db08afbf7d19051944636675b875bb10a08d01b42c05d457e32cce9b1ee1ae54e3873f2040d8cfa790abe1dbfce7b6606b15dde1e493112fc9da641e4383810c1e09650cd0bffc6f28dd8e2df10ba71dc32c08a67b8ecf925f8d70a0b14ce78b5f7bcd8316ecf859b634c4578b65b292fac56a68f15fa1da00b7ffadf2dbaa3d330b593cf756a4aed06586023939bcbd5f2c4ec38b9a3ff10c1c805239c61c5472387327d5ba8c82a0c84917de15e96063df811d1beb4ad087898342bae07d901eadd0525979fb08fae29832aa5fd2b95", 0xb19}], 0x1}}], 0x1, 0x4040000) 05:43:37 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 05:43:37 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x0) 05:43:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 05:43:37 executing program 1: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x3}, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 05:43:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000100)={'netpci0\x00', @ifru_data=0x0}) 05:43:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8917, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 05:43:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:37 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x8940, &(0x7f0000000200)) 05:43:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001980)={'vxcan1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000540)={r2, @multicast2, @loopback}, 0xc) 05:43:38 executing program 3: socket(0x0, 0x958d31ba14cb4e42, 0x0) 05:43:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000001500)) 05:43:38 executing program 0: pipe(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0, 0x0) unshare(0x48040200) 05:43:38 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003000)={&(0x7f0000002fc0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003080)={&(0x7f0000003040)='./file0\x00'}, 0x10) 05:43:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b0, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:38 executing program 4: socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) recvfrom$phonet(r0, &(0x7f0000000040)=""/247, 0xf7, 0x40000041, &(0x7f0000000140)={0x23, 0x7, 0x5, 0xbd}, 0x10) unshare(0x48040200) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) [ 729.637016][T25830] IPVS: ftp: loaded support on port[0] = 21 05:43:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 05:43:39 executing program 2: socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) recvfrom$phonet(r0, &(0x7f0000000040)=""/247, 0xf7, 0x40000041, &(0x7f0000000140)={0x23, 0x7, 0x5, 0xbd}, 0x10) unshare(0x48040200) 05:43:39 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240), 0x10) 05:43:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) unshare(0x48040200) 05:43:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000300)={'vxcan0\x00'}) [ 730.011907][T25864] IPVS: ftp: loaded support on port[0] = 21 05:43:39 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x22, 0xde6fa31388a87b17, 0x15c41e4c, &(0x7f0000002480)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000019c0)={@mcast2, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69020a}) [ 730.053646][T25865] IPVS: ftp: loaded support on port[0] = 21 05:43:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0xf, 0x0, 0x0, 0x8}, 0x40) 05:43:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, 0x0) 05:43:39 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) recvfrom$phonet(r1, &(0x7f0000000040)=""/247, 0xf7, 0x40000041, &(0x7f0000000140)={0x23, 0x7, 0x5, 0xbd}, 0x10) unshare(0x48040200) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x4e64271b) 05:43:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x3) 05:43:40 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x22, 0x0, 0x0) [ 730.719053][T25917] IPVS: ftp: loaded support on port[0] = 21 05:43:40 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0xc, 0x0, 0x0) 05:43:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001980)={'vxcan1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@multicast2, @local, r2}, 0xc) 05:43:40 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x1a, 0x0, 0x0) 05:43:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, 0x0) 05:43:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001a40), 0x10) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)="6d08c732d20fd79ac9be535a013f2d0e8b20540290bf2e13cbe73227b706e6f2c7e6e704372f811e0189906475a5cbd646751e3fd6a1b4f6", 0x38}], 0x1}}], 0x1, 0x0) 05:43:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xdf, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}}, 0x0) 05:43:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:43:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000e200000080003ef"], 0x124}}, 0x0) 05:43:40 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, 0x0) 05:43:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x1e, &(0x7f0000000140), 0x8) 05:43:40 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvfrom$phonet(r0, &(0x7f0000000040)=""/247, 0xf7, 0x40000041, 0x0, 0x0) unshare(0x48040200) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000000)=0x4e64271b) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) 05:43:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8911, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:41 executing program 1: pselect6(0x40, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x7}, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 05:43:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 05:43:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f00000001c0)=@qipcrtr, 0x80) 05:43:42 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x4, 0x0, 0x0) 05:43:42 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) recvfrom$phonet(r1, &(0x7f0000000040)=""/247, 0xf7, 0x40000041, &(0x7f0000000140)={0x23, 0x7, 0x5, 0xbd}, 0x10) unshare(0x48040200) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000000200)) 05:43:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:42 executing program 3: socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) unshare(0x48040200) 05:43:42 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x1e, 0x0, 0x0) 05:43:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:42 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0xe, 0x0, 0x0) [ 732.907215][T25999] IPVS: ftp: loaded support on port[0] = 21 05:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000380)) [ 733.086466][T26005] IPVS: ftp: loaded support on port[0] = 21 05:43:42 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 05:43:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001400)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000001480)='GPL\x00', 0x4, 0xab, &(0x7f00000014c0)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 05:43:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001940)={@empty, @empty}, 0xc) 05:43:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x2, 0x0) 05:43:43 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, 0x0) 05:43:43 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) 05:43:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002b00)={&(0x7f0000000600)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@private2]}}}], 0x28}, 0x0) 05:43:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:43:43 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 05:43:43 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) unshare(0x48040200) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x4e64271b) ioctl$SIOCPNADDRESOURCE(r0, 0x541b, &(0x7f0000000200)) 05:43:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @private}, 0xc) 05:43:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) 05:43:43 executing program 2: unshare(0x48040a00) 05:43:43 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001840)='/dev/net/tun\x00', 0x4c281, 0x0) [ 734.332678][T26079] IPVS: ftp: loaded support on port[0] = 21 05:43:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@remote, @multicast2}, 0x10) 05:43:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x7) 05:43:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:43:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:43 executing program 3: socketpair(0x22, 0x0, 0x15c41e4c, &(0x7f0000002480)) 05:43:44 executing program 5: socket$phonet(0x23, 0x2, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xd0}}, 0x0) 05:43:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, 0x0) 05:43:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891b, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:44 executing program 3: socket$phonet(0x23, 0x2, 0x1) unshare(0x68060600) pipe(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 05:43:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_lsm={0x1d, 0x5, &(0x7f0000001400)=@framed={{}, [@generic, @func]}, &(0x7f0000001480)='GPL\x00', 0x4, 0xab, &(0x7f00000014c0)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:44 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001740)={'wg0\x00'}) 05:43:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x8140, 0x0, 0x0) 05:43:46 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x79}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 05:43:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, 0x0) 05:43:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000340)="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", 0x595}], 0x1}}], 0x1, 0x0) 05:43:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, 0x0) 05:43:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local}, 0x10) 05:43:46 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x18, 0x0, 0x0) 05:43:46 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x10}, 0x10) 05:43:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 05:43:46 executing program 2: unshare(0x68060600) 05:43:46 executing program 1: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+60000000}, 0x0) 05:43:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:43:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 737.182869][T26170] IPVS: ftp: loaded support on port[0] = 21 05:43:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001780)=[{{&(0x7f0000000000)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="c1e6", 0x2}, {&(0x7f0000000140)="a2", 0x1}, {&(0x7f00000001c0)="c146", 0x2}], 0x3, &(0x7f0000000240)=[@mark={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)="91", 0x1}], 0x1}}], 0x2, 0x1c000) 05:43:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000025c0)) 05:43:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 05:43:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) 05:43:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2517000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b0004000000060016000700000005001200000000000e0001006e657464657673696d0000000f0002006e657464657673696d30"], 0xd0}}, 0x0) 05:43:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f0000000300)={'vxcan0\x00'}) 05:43:47 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f0000000180)) 05:43:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000540)={'team_slave_0\x00', {0x2, 0x0, @multicast2}}) 05:43:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103000000000000000009"], 0x2c}}, 0x0) 05:43:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 05:43:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f0000000280)={'wlan0\x00'}) 05:43:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001b00)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)='S', 0x1}], 0x3}], 0x1, 0x0) 05:43:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) getsockname(r0, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:47 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x1e, 0x0, 0x0) 05:43:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x198}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 05:43:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000280)={'wlan0\x00'}) 05:43:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000e00)=[{{&(0x7f0000000680)=@un=@abs, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000700)="10b3d8", 0x3}], 0x1}}], 0x1, 0x40090) 05:43:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x62, 0x0, 0xfffffffffffffdb0) 05:43:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) 05:43:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x40000) 05:43:48 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x8}]}, 0x50}}, 0x0) 05:43:48 executing program 4: socket(0x10, 0x2, 0x47) 05:43:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x2, 0x4) 05:43:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 05:43:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000540)=@caif=@rfm={0x25, 0x0, "cd88826ee539f6365049ab7474d2b7f5"}, 0x80) 05:43:48 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1e000000", @ANYRES16=r0, @ANYBLOB="01002cbd7000ffdbdf2512"], 0x2c}}, 0x0) 05:43:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x19, 0xfffffffe, 0x1, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) 05:43:48 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xfffffffd}, 0x8) 05:43:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x8, 0x4) 05:43:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000001c0)=@generic={0x10, "b01e7d1f345a2f5fb7a1d63e77eec5f9cf8dceed4a190e2ac39e8b8ab66f5ea8a855d054dc9d67fd775b78132f11d31ba1ff8bade177b4c287218270aca72a3d4b17de1e0da73d48633ac7871900da9f0349d6ba83d023352816e00ff6cbe72b0bd2db7f63db9c25673e83dbc197d4e262a0008904f56f5d542e0c5e4d78"}, 0x80) 05:43:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0xd}}}}, [@NL80211_ATTR_TID_CONFIG={0x5a8, 0x11d, 0x0, 0x1, [{0x1a8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x18c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x4, 0x2, 0xb1f0, 0x1]}}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{}, {0x4, 0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x2}, {0x0, 0x3}, {0x2, 0x9}, {0x1, 0x8}, {0x7}, {0x1, 0x4}, {0x1, 0x2}, {}, {0x0, 0xa}, {0x1, 0x1}, {0x3, 0x8}, {0x3, 0x9}, {0x1, 0x9}, {0x1, 0x9}, {0x7}, {0x4, 0x7}, {0x6}, {0x6, 0xa}, {0x4, 0x6}, {0x3, 0x7}, {0x4}, {0x4, 0x3}, {0x0, 0x2}, {0x6, 0x1}, {0x4, 0xa}, {0x1, 0x6}, {0x5, 0xa}, {0x3, 0x8}, {0x1, 0x3}, {0x2, 0xa}, {0x0, 0x5}, {0x4, 0xa}, {0x3, 0x2}, {0x6, 0x5}, {0x5, 0x4}, {0x3, 0xa}, {0x0, 0x5}, {0x1, 0xa}, {0x0, 0x5}, {0x7}, {0x1, 0x6}, {0x4, 0x6}, {0x1, 0x6}, {0x3, 0x2}, {0x0, 0x4}, {}, {0x1, 0x7}, {0x1, 0xa}, {0x5, 0xa}, {0x5, 0x9}, {0x2}, {0x0, 0x7}, {0x6, 0x6}, {0x2, 0x4}, {0x4, 0xa}, {0x5, 0x3}, {0x3, 0x5}]}]}, @NL80211_BAND_6GHZ={0x120, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0xfe1, 0x0, 0xe8, 0xbfb, 0x2, 0x5c2]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0xc, 0xb, 0x6, 0x9, 0xc, 0x1, 0x0, 0x5e, 0x4, 0x48, 0x30, 0x1, 0x60, 0x0, 0x18]}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x3, 0x6}, {0x3, 0x6}, {0x4, 0x4}, {0x1, 0x6}, {0x6, 0x9}, {0x6, 0x5}, {0x1, 0x2}, {0x5, 0x3}, {0x6}, {0x5, 0x7}, {0x6, 0x1}, {}, {0x1, 0xa}, {0x7, 0x6}, {0x1, 0x7}, {0x3, 0x4}, {0x1, 0x8}, {0x1}, {0x7, 0xa}, {0x1, 0x9}, {0x2, 0x5}, {0x5, 0x8}, {0x4, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0x7, 0xa}, {0x2, 0x8}, {0x1, 0x2}, {0x6, 0x8}, {0x2, 0x1}, {0x7, 0x2}, {0x0, 0x7}, {0x3, 0x7}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x5}, {0x0, 0x3}, {0x4, 0x2}, {0x4, 0x9}, {0x0, 0x2}, {0x1, 0x4}, {0x0, 0x8}, {0x3}, {0x1, 0x4}, {0x1, 0x1}, {0x0, 0x6}, {0x6, 0x2}, {0x0, 0x3}, {0x6, 0x5}, {0x1, 0x5}, {0x5, 0x9}, {0x3}, {0x1, 0x5}, {0x0, 0x6}, {0x0, 0xa}, {0x3, 0x9}, {0x5, 0x8}, {0x2, 0x6}, {0x7, 0x9}, {0x0, 0x4}, {0x3, 0x2}, {0x6, 0x9}, {0x0, 0x9}, {0x0, 0xa}, {0x7, 0x5}, {0x6, 0x4}, {0x7, 0x3}, {0x0, 0x2}, {0x2, 0x4}, {0x6, 0x8}, {0x1, 0x4}, {0x4, 0x1}, {0x3, 0x3}, {0x0, 0x1}, {0x5, 0x8}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x5, 0x8}, {0x0, 0x3}, {0x6, 0x2}, {0x4, 0x7}, {0x3, 0x2}, {0x6, 0xa}, {0x4}, {0x5, 0x9}, {0x7, 0xa}, {0x1, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {0x1}, {0x2, 0x3}, {0x5, 0x8}, {0x2, 0x4}, {0x4, 0x6}, {0x1, 0x2}, {0x5, 0x5}, {0x7, 0x4}, {0x4, 0x4}, {0x6, 0xa}, {0x7, 0x2}, {0x7}, {0x7, 0x8}, {0x2, 0x3}, {0x0, 0x5}, {0x0, 0x3}, {0x7, 0x9}, {0x4, 0x1}, {}, {}, {0x2}, {0x1, 0xa}, {0x1, 0x9}, {0x4}, {0x0, 0x1}, {0x2, 0x7}, {0x0, 0x1}, {0x4, 0x9}, {0x3, 0x8}, {0x5, 0xa}, {0x7}, {0x7}, {0x3, 0x2}, {0x4, 0x4}, {0x6, 0x3}, {0x4, 0x8}, {0x0, 0x4}, {0x5, 0x8}, {0x6}, {0x1, 0x9}, {0x5}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0xb, 0x24, 0x16, 0x6, 0x36, 0x6c, 0x2, 0x18, 0x6, 0x4, 0x60, 0x24]}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x3}, {0x3, 0x1}, {0x5}, {0x1, 0x5}, {0x2, 0x5}, {0x5, 0x9}, {0x4, 0x5}, {0x1, 0x4}, {0x1, 0x3}, {0x4, 0x8}, {0x0, 0x7}, {0x5, 0x3}, {0x1, 0x1}, {0x6, 0x9}, {0x0, 0x6}, {0x1, 0x9}, {0x0, 0x1}, {0x2, 0x8}, {0x4, 0x9}, {0x7, 0x1}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x2, 0x1b, 0x5, 0x16, 0xb, 0x2, 0x36, 0x30, 0x3, 0x60, 0x5, 0xb, 0xb, 0x30, 0x30, 0xc, 0x6c, 0x4, 0xe14396bc741a3984, 0x9, 0x30, 0x16, 0x1b, 0x18, 0x12, 0x11, 0x4, 0x30, 0xb, 0x60, 0x5, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x9, 0x7, 0x5, 0x4, 0x6, 0x70, 0x101]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x100000001}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xb8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x5, 0x8}, {0x5, 0x8}, {0x2, 0x2}, {0x1, 0x2}, {0x5, 0x7}, {0x1, 0x3}, {0x7, 0x5}, {0x0, 0xa}, {0x3, 0x2}, {0x1, 0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x3, 0xa}, {0x2, 0xa}, {0x0, 0x4}, {0x5, 0x8}, {0x3, 0x7}, {0x7, 0x3}, {0x3, 0x5}, {0x5, 0x1}, {0x7, 0x8}, {0x5, 0x2}, {0x4, 0x4}]}]}, @NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x90, 0x3f, 0x5, 0x3, 0x275, 0x3, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xb445, 0xfff7, 0x1ff, 0x1, 0x1, 0x9, 0x200]}}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x18, 0x1, [0x1b, 0x69, 0x68, 0x6, 0x36, 0x3, 0x9, 0x4, 0x6c, 0x12, 0x18, 0x5, 0x36, 0x5, 0x30, 0x6c, 0x1, 0x3, 0x12, 0x48]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xc, 0x3, 0xb, 0x36, 0x60, 0x4a, 0x30, 0x60, 0x16, 0x6b, 0x1, 0x60, 0x6c, 0x1b, 0x18, 0x30, 0x30, 0x6, 0xb]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7201, 0x7, 0xfffd, 0x0, 0x6, 0x0, 0x13]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0x28c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x56}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x270, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xd0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x33, 0x2, [{0x4, 0x5}, {0x4, 0x7}, {0x3, 0x1}, {0x6, 0x9}, {0x1, 0x7}, {0x3, 0x4}, {0x0, 0x1}, {0x7, 0xa}, {0x1, 0x5}, {0x4, 0x4}, {}, {0x4, 0x5}, {0x0, 0x8}, {0x1, 0x6}, {0x7, 0x8}, {0x7, 0x7}, {0x1, 0x3}, {0x6, 0x4}, {0x5, 0xa}, {0x7, 0x4}, {0x3, 0x6}, {0x6, 0xa}, {0x0, 0x7}, {0x2, 0x7}, {0x4, 0x3}, {0x2, 0x8}, {0x0, 0x8}, {0x0, 0xa}, {0x0, 0x1}, {0x7, 0x5}, {0x7, 0x2}, {0x0, 0x3}, {0x0, 0x5}, {0x4}, {0x6, 0x2}, {0x5, 0xa}, {0x5, 0xa}, {0x0, 0x1}, {0x2, 0x6}, {0x1, 0x5}, {0x2, 0x4}, {0x5, 0x5}, {0x0, 0x6}, {0x1, 0x3}, {0x2, 0x5}, {0x5, 0xa}, {0x6}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x2, 0x31, 0x16, 0x5, 0x12]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x1, 0x4}, {0x7, 0x4}, {0x0, 0xa}, {0x3, 0x9}, {0x6, 0x2}, {0x4, 0xa}, {0x2, 0x6}, {0x6, 0x2}, {0x5, 0x4}, {0x4, 0x6}, {0x1, 0x1}, {0x6, 0x1}, {0x5, 0x2}, {0x0, 0x3}, {0x2, 0x4}, {0x7, 0x3}, {0x3}, {0x0, 0x9}, {0x0, 0x6}, {0x7, 0x3}, {0x5, 0x6}, {0x3, 0x8}, {0x4, 0x3}, {0x6, 0x4}, {0x5, 0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x6}, {0x3, 0x3}, {0x7, 0x7}, {0x6}, {0x0, 0x1}, {0x1, 0x2}, {0x3, 0x5}, {0x0, 0x8}, {0x4, 0x6}, {0x1, 0x8}, {0x2, 0x6}, {0x5, 0x6}, {0x5, 0x1}, {0x1, 0x8}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x4}, {0x0, 0x8}, {0x6, 0x7}, {0x0, 0x6}, {0x7, 0x1}, {0x4, 0x8}, {0x4, 0x2}, {0x1, 0x3}, {0x6, 0x4}, {0x2, 0x8}, {0x2, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xfff, 0x1ff, 0x0, 0x3, 0x3ff, 0x40, 0x1000]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x5, 0x8}, {0x2, 0x6}, {0x7, 0x8}, {0x1, 0xa}, {0x2, 0xa}, {0x0, 0x6}, {0x0, 0x8}, {0x6, 0x7}, {0x2, 0x9}, {0x0, 0x2}, {0x0, 0xa}, {0x3, 0x5}, {0x5, 0x5}, {0x6, 0x4}, {0x1, 0x3}, {0x4, 0x8}, {0x4, 0x6}, {0x4, 0x9}, {0x5, 0x5}, {0x7, 0x6}, {0x3, 0x6}, {0x1, 0x4}, {0x3, 0x3}, {0x2, 0x3}, {0x7, 0x3}, {0x1, 0x6}, {0x0, 0x2}, {0x1, 0x7}, {0x6, 0x2}, {0x7, 0x4}, {0x1, 0x6}, {0x2, 0x4}, {0x2, 0x9}, {0x4, 0x9}, {0x1, 0x3}, {0x3, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x481, 0xb204, 0x2, 0x0, 0x4, 0x7fff, 0x6]}}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x1, 0x1, 0x1fe, 0x4, 0x2, 0x101, 0x8]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0xb, 0x4, 0x1, 0x30, 0xc, 0x1b, 0x3, 0x1, 0x1, 0x3, 0x3, 0x12, 0x60, 0x1, 0x3, 0x9, 0x16, 0x24, 0x12, 0x4, 0x6c, 0xc, 0x48, 0x18, 0x1b, 0x12, 0x3, 0x1b, 0x1b]}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x1, 0x11}, {0x5, 0x6}, {0x2, 0x8}, {0x0, 0x1}, {0x3, 0x7}, {0x0, 0x2}, {0x4, 0x8}, {0x5, 0x2}, {0x2, 0x2}, {0x5, 0x6}, {0x5, 0x1}, {0x2, 0xa}, {0x5, 0x1}, {0x2, 0x6}, {0x5, 0x4}, {0x1, 0x7}, {0x7, 0x8}, {0x6}, {0x4, 0x9}, {0x6, 0x1}, {0x6, 0x8}, {0x2, 0x1}, {0x0, 0x3}, {0x0, 0x1}, {0x2}, {0x4, 0x2}, {0x5, 0x7}, {0x1, 0x2}, {0x3}, {0x7, 0x3}, {0x3}, {0x1, 0x5}, {0x0, 0x2}, {0x4, 0x2}, {0x4, 0x9}, {0x5, 0x5}, {0x6, 0x1}, {0x4, 0x9}, {0x0, 0x2}, {0x1, 0xa}, {0x0, 0x8}, {0x1}, {0x3, 0xa}, {0x4, 0x1}, {0x3, 0x7}, {0x2, 0x7}, {0x1, 0x3}, {0x5, 0x5}, {0x6, 0x2}, {0x6, 0x2}, {0x1, 0x5}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0x4}, {0x7, 0x1}, {0x7, 0x4}, {0x0, 0x3}, {0x4, 0x7}, {0x7, 0x9}, {0x0, 0x4}, {0x3, 0x4}, {0x4, 0x6}, {0x6, 0xa}, {0x3, 0x5}, {0x3, 0x3}, {0x7, 0x2}, {0x5, 0x4}, {0x2, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x2, 0x6, 0x1ff, 0x0, 0x2, 0x7, 0x1]}}]}, @NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{0x2, 0x4}, {0x7, 0x2}, {}, {0x0, 0x3}, {0x6, 0x3}, {0x1, 0x9}, {0x1, 0x1}, {0x5, 0x8}, {0x7, 0x6}, {0x1}, {0x3, 0x3}, {0x2, 0x1}, {0x1, 0x8}, {0x0, 0x2}, {0x4, 0xa}, {0x6, 0x2}, {0x4, 0x9}, {0x1}, {0x3, 0x6}, {0x1, 0xa}, {0x1, 0x8}, {0x7, 0x9}, {0x6, 0x2}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x17}, {0x1, 0x4}, {0x5, 0x2}, {0x6, 0xa}, {0x0, 0x7}, {0x7, 0x4}, {0x6, 0x4}, {0x3, 0x2}, {0x6, 0x3}, {0x6}, {0x3, 0xa}, {0x1, 0x2}, {0x2, 0xa}, {0x3, 0xa}, {0x7, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x3f, 0x26, 0x1f, 0x3, 0x7, 0x1ff, 0x3f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfbff, 0x3f, 0x0, 0xfffe, 0x200, 0x280, 0x6, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x7ab, 0xfdd, 0x8, 0x5, 0x4, 0x0, 0x40]}}]}, @NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x4, 0x0, 0x0, 0x6c, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x4, 0x1, 0x1, 0xb, 0x48]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x5, 0xb]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x5, 0x2}, {0x1, 0x2}, {0x7}, {0x5, 0x2}, {}, {0x2, 0x7}, {0x7, 0xa}, {}, {0x2, 0x7}, {}, {0x1, 0x2}, {0x0, 0x3}, {0x0, 0x8}, {0x6, 0x6}, {0x1, 0x5}, {0x6, 0x9}, {0x5}, {0x7, 0xa}, {0x1, 0x2}, {0x1, 0x1}, {0x5, 0x6}, {0x0, 0xa}, {0x3, 0x9}, {0x4, 0x7}, {0x4, 0x2}, {0x4, 0x2}, {0x2, 0x4}, {0x5, 0x9}, {0x6, 0xa}, {0x7, 0x4}, {0x5, 0x9}, {0x0, 0x4}, {0x4, 0x4}, {0x4, 0x1}, {0x1, 0x3}, {0x2, 0x1}, {0x4, 0xa}, {0x5, 0x8}, {0x0, 0x8}, {}, {0x1, 0x6}, {0x0, 0xa}, {0x5}, {0x4, 0x3}, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x3}, {0x3, 0x5}, {0x4, 0x9}, {0x7, 0x7}, {0x6, 0x7}, {0x6, 0x9}, {0x0, 0x1}, {0x6, 0x6}, {0x3, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x2, 0x4b75, 0x7, 0xfff, 0x9b, 0x8, 0x40]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x98}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4d}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x41f8}]}]}, @NL80211_ATTR_TID_CONFIG={0x15c, 0x11d, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc0}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb8}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf8}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xea}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xc5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9a}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x93}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xb00}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x1, 0x16, 0x1b, 0x9, 0x18]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe9}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x5d}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8f}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x14c, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x80}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf9}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x90}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x39}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xdc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6e63, 0x2, 0xfff8, 0x0, 0x7, 0x80, 0x58, 0x101]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x8, 0x7f, 0x2f2, 0x46, 0x1ff, 0x7]}}]}, @NL80211_BAND_2GHZ={0xac, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x1b, 0x24]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x3, 0x3, 0x36, 0x3, 0x12, 0xb, 0xb, 0x3, 0x2, 0x5, 0xc, 0xb, 0x6, 0x18, 0xb, 0x4, 0x36, 0x48, 0xc, 0x16, 0x0, 0x24, 0x6, 0x5, 0x4, 0x6, 0x2, 0x5, 0x6c, 0x3d]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x5, 0x5}, {0x6, 0x1}, {0x7, 0x4}, {0x6, 0xa}, {0x5}, {0x2, 0xa}, {0x4, 0x2}, {0x0, 0xa}, {0x1, 0x6}, {0x0, 0x7}, {0x1, 0x5}, {0x1, 0x8}, {0x0, 0x7}, {0x7}, {0x1, 0x1}, {0x1, 0x3}, {0x6, 0xa}, {0x6, 0x1}, {0x5, 0x1}, {0x6, 0x3}, {0x6, 0x8}, {}, {0x7, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc06, 0x4, 0x16, 0xfff, 0xfff, 0x100, 0x4, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0xf94f, 0x3, 0x3, 0x200, 0x2, 0x7, 0x800]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x6, 0x1, 0x5, 0x4, 0x1, 0x4, 0x3ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x8000, 0x7fff]}}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x5c4, 0x11d, 0x0, 0x1, [{0x394, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x124, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x24, 0xb, 0x5da835fe3e4e35c7, 0x1e, 0x3, 0x12, 0x1b, 0x2, 0x36, 0x1b, 0x5, 0x30, 0x24, 0x24, 0x0, 0x18, 0x7ed95c5c704c86eb, 0x2, 0x9, 0x6e, 0x60, 0x1a, 0x9, 0xb, 0x18, 0xc, 0x3, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x23c8, 0x5, 0x8001, 0x6, 0x8000, 0x7ff, 0x5, 0x200]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3, 0x7, 0x91, 0x2, 0x3, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7, 0x0, 0x8, 0x9, 0x7, 0xf9e, 0xba]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x6, 0x2}, {0x1, 0x6}, {0x3, 0x4}, {0x6, 0x8}, {0x2, 0x8}, {0x7, 0x7}, {0x3, 0x2}, {0x7, 0x5}, {0x4, 0x9}, {0x6, 0x7}, {0x7, 0x4}, {0x7, 0x5}, {0x0, 0xa}, {0x0, 0xa}, {0x2, 0x5}, {0x2}, {0x3, 0x2}, {0x4, 0x1}, {0x0, 0x4}, {0x2, 0x1}, {0x1}, {0x4, 0x3}, {0x3, 0xa}, {0x3, 0x8}]}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x7, 0x5}, {0x0, 0xa}, {0x5, 0x4}, {0x2, 0xa}, {0x1}, {0x4, 0x6}, {0x3, 0x6}, {0x5, 0x1}, {0x6, 0x3}, {0x2, 0x1}, {0x0, 0xa}, {0x3, 0x4}, {0x2, 0xa}, {0x3, 0x6}, {0x4, 0x4}, {0x7, 0xa}, {0x4, 0x9}, {0x0, 0x1}, {0x5, 0x7}, {0x5, 0x5}, {0x7}, {0x2, 0x4}, {0x1}, {0x4, 0x7}, {0x4}, {0x1, 0x3}, {0x0, 0x7}, {0x7, 0x9}, {0x6, 0xa}, {0x0, 0xa}, {0x2, 0x9}, {0x6, 0x5}, {0x1, 0x4}, {0x0, 0x1}, {0x4, 0xa}, {0x6, 0x4}, {0x5, 0x4}, {0x0, 0x7}, {0x1}, {0x1, 0x6}, {0x1, 0x4}, {0x0, 0x2}, {0x4, 0xa}, {0x2}, {0x0, 0x5}, {0x1, 0x9}, {0x7}, {0x0, 0x6}, {0x6, 0x9}, {0x1, 0x5}, {0x3, 0x9}, {0x3, 0x2}, {0x4, 0x6}, {0x6}, {0x2, 0x8}, {0x4, 0xa}, {0x7, 0x6}, {0x2, 0x2}, {0x7, 0x3}, {0x4, 0x6}, {0x0, 0x5}, {0x1}, {0x0, 0x8}, {0x6, 0x1}, {0x5, 0x6}, {0x5, 0xa}, {0x5, 0x5}, {0x6, 0x6}, {0x5, 0x5}, {0x4, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff3b, 0x6, 0x7, 0x6d2, 0x9, 0x3, 0x800, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6db9, 0x100, 0x81, 0x0, 0x0, 0xfff, 0x8f]}}, @NL80211_TXRATE_LEGACY={0x4}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x264, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x40, 0x7dd, 0x29df, 0x3f, 0x7, 0x6, 0x2]}}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x34, 0xb, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x400, 0x3, 0x9, 0x1ff, 0xec, 0x7, 0x9, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xca9, 0x6, 0x81, 0xfffd, 0x6, 0x5, 0x4]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x80, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0xb, 0x4c, 0x48, 0x2b, 0x4, 0x48, 0x4, 0x16, 0x48, 0x2d, 0x12, 0x1b]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x1, 0x9}, {0x1, 0x1}, {0x7, 0x2}, {0x4, 0x1}, {0x6, 0x8}, {0x3, 0xa}, {0x3, 0xa}, {0x5, 0x4}, {0x3, 0x4}, {0x0, 0x9}, {0x1, 0x2}, {0x6, 0x1}, {0x2, 0x8}, {0x6, 0x9}, {0x2, 0x9}, {0x3, 0x4}, {0x2}, {}, {}, {0x2, 0x2}, {0x7, 0x4}, {0x7, 0x4}, {0x5, 0x7}, {0x4, 0x6}, {0x4, 0x5}, {0x2, 0x4}, {0x6, 0x2}, {0x1, 0x1}, {0x5, 0x8}, {0x0, 0x4}, {0x3, 0xa}, {0x5, 0x5}, {0x1, 0xa}, {0x2, 0x9}, {0x2, 0xa}, {0x4, 0x2}, {0x2, 0x1}, {0x6, 0x7}, {0x7, 0x9}, {0x3, 0x9}, {0x1, 0x5}]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x4, 0x48aca4d7a0d0736, 0x6, 0x2, 0x18, 0x30, 0x12, 0x60, 0x36, 0x36, 0x6c, 0x18, 0x2, 0x30, 0x3b, 0x2, 0x18, 0xb, 0x2, 0x48, 0x16, 0x1, 0x1b, 0xc, 0x30, 0x3, 0x5, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x2, 0x2, 0x5, 0x7fff, 0xfffa, 0x2]}}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x6, 0x3}, {0x4, 0x2}, {0x5, 0x7}, {0x2, 0x9}, {0x7, 0x6}, {0x0, 0x9}, {0x6, 0x6}, {0x5, 0x6}, {0x1}, {0x4, 0xa}, {0x3, 0x6}, {0x4, 0x4}, {0x2, 0x3}, {0x6, 0x7}, {0x1, 0x5}, {0x7, 0x8}, {0x5, 0x2}, {0x0, 0x8}, {0x5, 0x7}, {0x7}, {0x0, 0x3}, {0x0, 0x8}, {0x1}, {0x7, 0x4}, {0x5, 0xa}, {0x4, 0xa}, {0x0, 0x5}, {0x0, 0x9}, {0x2, 0x8}, {0x7, 0x7}, {0x2, 0x3}, {0x6, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x7}, {0x3, 0x7}, {0x0, 0x7}, {0x2, 0xa}, {0x0, 0x2}, {0x0, 0x5}, {0x3, 0x9}, {0x6, 0x3}, {0x6}, {0x3, 0x9}, {0x2, 0x7}, {0x3, 0x5}, {0x0, 0x5}, {0x5, 0x4}, {0x7, 0x5}, {0x7, 0x9}, {0x7, 0x4}, {0x7, 0x8}, {0x3}, {0x2, 0x1}, {0x5, 0x6}, {0x4, 0x6}, {0x0, 0x6}, {0x0, 0x8}, {0x1}, {0x7, 0xa}, {0x2, 0x7}, {0x0, 0x7}, {0x2, 0x6}, {}, {}, {0x1, 0x1}, {0x6, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xf4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xfff, 0x32bf, 0x3, 0x40, 0x400, 0x1, 0x401]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0xb60e, 0x3, 0xa3b, 0x7, 0x3, 0xff, 0x6]}}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x3, 0x1}, {0x2}, {0x7, 0x6}, {0x1, 0x5}, {0x2, 0x5}, {0x7, 0x3}, {0x5, 0xa}, {0x4, 0x6}, {0x2, 0x9}, {0x5, 0x4}, {0x7, 0x3}, {0x0, 0x9}, {0x4, 0x7}, {0x2}, {0x4, 0x6}, {0x6, 0x5}, {0x2, 0x8}, {0x4, 0x5}, {0x3, 0x1}, {0x1, 0x5}, {0x6, 0x8}, {0x1}, {0x2, 0x5}, {0x7, 0x5}, {0x4, 0x3}, {0x0, 0x5}, {0x0, 0x2}, {0x3, 0x1}, {0x1}, {0x2, 0x6}, {0x0, 0x4}, {0x1, 0x1}, {0x1, 0x5}, {}, {0x4, 0x7}, {0x4, 0x3}, {0x1, 0x3}, {0x6}, {0x5, 0x7}, {0x0, 0x6}, {0x3, 0x4}, {0x4, 0x2}, {0x7, 0x3}, {0x0, 0x6}, {0x0, 0xa}, {0x4, 0xa}, {0x5, 0x4}, {0x7, 0x1}, {0x3}, {0x4, 0x5}, {0x4, 0x4}, {0x2, 0x7}, {0x4, 0x6}, {0x0, 0x6}, {0x2, 0x5}, {0x2, 0xa}, {0x2, 0xa}, {0x0, 0x5}, {0x0, 0x8}, {0x5, 0x1}, {0x3, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x7, 0x1}, {0x5, 0x4}, {}, {0x0, 0x6}, {0x2}, {0x5, 0x4}, {0x6}, {0x6, 0xa}, {0x5, 0x3}, {0x2, 0x2}, {0x5, 0x6}, {0x5, 0x6}, {0x3, 0x8}, {0x4, 0x9}, {0x0, 0x7}, {0x7, 0x9}, {0x0, 0x3}, {0x3, 0x2}, {0x0, 0xa}, {0x7, 0x3}, {0x7, 0x1}, {0x1, 0x7}, {0x3, 0x5}, {0x3, 0x6}, {0x1, 0x3}, {0x2, 0x5}, {0x2, 0x6}, {0x6, 0x1}, {0x1, 0xa}, {0x0, 0x3}, {0x3, 0x4}, {0x1, 0x7}, {0x0, 0x9}, {0x5, 0x4}, {0x0, 0x7}, {0x7, 0x8}, {0x1, 0x2}, {0x4, 0x3}, {0x0, 0x6}, {0x7, 0x4}, {0x4, 0x4}, {0x7, 0x1}, {0x5, 0x3}, {0x6, 0x9}, {0x1, 0x3}, {0x0, 0xa}, {0x1, 0x9}, {0x2, 0x4}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0xcab, 0x2, 0x0, 0x8, 0x1, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x4, 0x7fff, 0xfffa, 0x7, 0x8, 0x6, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0x0, 0x400, 0x7, 0x0, 0x1f, 0x3d]}}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x6, 0x6}, {0x7, 0x5}, {0x6, 0x6}, {0x1, 0x2}, {0x7, 0x1}, {0x1, 0x6}, {0x3, 0x3}, {0x1, 0x7}]}, @NL80211_TXRATE_HT={0x13, 0x2, [{0x1}, {0x6, 0x3}, {0x4, 0x5}, {}, {0x3, 0x7}, {0x2}, {0x5, 0x5}, {0x0, 0x5}, {0x5, 0x1}, {0x0, 0x6}, {0x2, 0x2}, {0x4, 0x6}, {0x0, 0x8}, {0x7, 0xa}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x24, 0x18, 0x24, 0x60, 0x5, 0x16, 0xb, 0x9, 0x9, 0xa]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x87}]}, {0x1dc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1bc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0xd9, 0x2, 0x1, 0xff, 0x2, 0x1f, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x8000, 0x8, 0x40, 0x5, 0x0, 0x0, 0x400]}}, @NL80211_TXRATE_HT={0x9, 0x2, [{0x6, 0x1}, {0x4, 0x4}, {0x4, 0x2}, {0x0, 0x3}, {0x5, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x800, 0x5, 0x800, 0x64, 0x0, 0x6, 0x3ff]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x12, 0x6, 0x30, 0x3, 0x36, 0x24, 0x18, 0x1, 0x1e, 0x2, 0x18, 0xb, 0xc, 0x1, 0x5, 0x18, 0x60, 0x6c, 0x9]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x550, 0x3ff, 0x40, 0x8, 0x5, 0x0, 0xf85f]}}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x4, 0x7}, {0x0, 0x7}, {0x1}, {0x6, 0xa}, {0x6, 0x9}, {0x6, 0x6}, {0x6, 0x1}, {0x2, 0x4}, {0x7, 0x2}, {0x2, 0x7}, {0x1, 0x5}, {0x4, 0x2}, {0x5, 0x2}, {0x5, 0x2}, {0x1}, {0x6, 0x9}, {0x3, 0x3}, {0x1, 0x5}, {0x6, 0x5}, {0x1, 0x2}, {0x5, 0x7}, {0x6}, {0x0, 0x5}, {0x2, 0x2}, {0x1, 0xa}, {0x0, 0x1}, {0x6, 0x4}, {0x4, 0x8}, {0x6}, {0x0, 0x3}, {0x0, 0x4}, {0x0, 0x2}, {0x5, 0x2}, {0x6, 0x6}, {0x7, 0xa}, {0x1, 0x1}, {0x7, 0x6}, {0x3, 0x1}, {0x3, 0x7}, {0x0, 0x2}, {0x3, 0x4}, {0x3, 0x7}, {0x4, 0x6}, {0x0, 0x6}, {0x0, 0x7}, {0x4, 0x9}, {0x4, 0x3}, {0x6, 0x6}, {0x3, 0x6}, {0x7, 0xa}, {0x5, 0x1}, {}, {0x0, 0xa}, {0x7, 0x9}, {0x0, 0x1}, {0x7, 0x9}, {0x7, 0x7}, {0x7, 0x2}, {0x2, 0x9}, {0x0, 0x5}, {0x3, 0x4}]}]}, @NL80211_BAND_6GHZ={0xfc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{0x5, 0x2}, {0x1, 0x4}, {0x1, 0x1}, {0x5, 0x8}, {0x0, 0x2}, {0x6, 0x6}, {0x2, 0x8}, {0x7}, {0x0, 0xa}, {0x1, 0x3}, {0x4, 0xa}, {}, {}, {0x2, 0x7}, {0x1}, {0x6, 0x1}, {0x3, 0x7}, {0x5, 0x7}, {0x6, 0x3}, {0x5, 0xa}, {0x6, 0x3}, {0x1, 0x1}, {0x0, 0x8}, {0x6, 0x6}, {0x1}, {0x2}, {0x7, 0x6}, {0x1, 0xa}, {0x7, 0x3}, {0x7, 0x2}, {0x4, 0x4}, {0x4, 0x2}, {0x7, 0x7}, {0x0, 0x9}, {0x7, 0x5}, {0x7, 0x6}, {0x7, 0x5}, {}, {0x3, 0x6}, {0x5, 0x1}, {0x1, 0x2}, {0x1, 0x5}, {0x2, 0x9}, {0x6, 0x4}, {0x6, 0x4}, {0x1, 0x1}, {0x1}, {0x0, 0x8}, {0x1, 0x4}, {0x2, 0x5}, {0x0, 0x6}, {0x7, 0x5}, {0x6, 0x7}, {0x2, 0x2}, {0x1, 0x6}, {0x1, 0x9}, {0x1, 0x4}, {0x1, 0x3}, {0x0, 0x3}, {0x0, 0x4}, {0x2, 0xa}, {0x1, 0x5}, {0x3, 0x9}, {0x1, 0x9}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x4, 0x7}, {0x3, 0x2}, {0x0, 0x4}, {0x7}, {0x6, 0x5}, {0x4, 0x9}, {0x1, 0x9}, {0x1, 0x8}, {0x5, 0x8}, {0x2, 0x5}, {0x0, 0x9}, {0x7, 0x4}, {0x5, 0x2}, {}, {}, {0x7}, {0x1, 0x4}, {0x4, 0xa}, {0x7, 0x7}, {0x6, 0x7}, {0x2}, {0x1, 0x5}, {0x1, 0x4}, {0x0, 0xa}, {0x1, 0x7}, {0x6, 0x8}, {0x2}, {0x3, 0x8}, {0x5, 0x7}, {0x0, 0x7}, {0x5, 0xa}, {0x7, 0x6}, {0x3, 0x3}, {0x3, 0x8}, {0x2, 0x1}, {0x4, 0x3}, {0x0, 0x2}, {0x5, 0xa}, {0x1, 0x6}, {0x0, 0x6}, {0x7, 0x6}, {0x5, 0x8}, {0x4, 0x2}, {0x4, 0x8}, {0x0, 0x7}, {0x1}, {0x4, 0x9}, {0x1, 0x3}, {0x7, 0x1}, {0x7, 0x8}, {0x5, 0x4}, {0x4, 0x4}, {0x4, 0x5}, {0x5, 0x7}, {0x0, 0x3}, {0x0, 0x2}, {0x4, 0x3}, {0x2, 0x3}, {0x7, 0x7}, {0x7, 0x5}, {0x1, 0x1}, {0x0, 0x9}, {0x0, 0x9}, {0x7, 0xa}, {0x7, 0x9}]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x2, 0x6c, 0xc, 0x36, 0x1b, 0x36, 0x1, 0x0, 0x1b, 0x3, 0x6c, 0x6c, 0xb, 0x35, 0x48, 0x2, 0x4, 0x1b, 0x5, 0x1b, 0x0, 0x3a]}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x3, 0x4}, {0x1, 0x3}, {0x1, 0x7}, {0x5, 0x5}, {0x4, 0x3}, {0x3, 0x1}, {0x7, 0x5}, {0x1, 0x6}, {0x0, 0x6}, {0x1, 0x1}, {0x5, 0x2}, {0x1, 0x3}, {0x1, 0x3}, {0x3, 0x2}]}, @NL80211_TXRATE_HT={0x1b, 0x2, [{0x1}, {0x5, 0x9}, {0x1, 0x6}, {0x6, 0x4}, {0x1, 0x8}, {0x1, 0x8}, {0x0, 0x9}, {0x7, 0x2}, {0x1}, {0x6}, {0x5, 0x7}, {}, {0x0, 0x9}, {0x7, 0x3}, {0x1, 0x8}, {0x2, 0x7}, {0x3, 0x2}, {0x6, 0x3}, {0x2, 0x2}, {0x5, 0x5}, {0x4, 0x9}, {0x1, 0x2}, {0x2, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x30, 0x9, 0x1, 0x1b, 0x6]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8c}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xff}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x20}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x88, 0x11d, 0x0, 0x1, [{0x4}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1f}]}, {0x74, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x89}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x3c}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x774f4007ca55190, 0x18, 0x4, 0x16, 0x4, 0x1b, 0x36, 0x1, 0x9, 0x3, 0x2, 0x6, 0x4, 0x5, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x86}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 05:43:48 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:43:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8916, 0x0) 05:43:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x50}}, 0x0) 05:43:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) 05:43:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xd2, &(0x7f0000000100)=""/210, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 05:43:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100), 0x4) 05:43:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xd, 0x0, 0x0) 05:43:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf2509000000180001801400020065727370616e3000", @ANYRES32, @ANYRES32], 0x1b0}}, 0x0) 05:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 05:43:49 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x30}, 0x10) 05:43:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 05:43:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000600)={@local, @multicast2}, 0xc) 05:43:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)='\r', 0x1}, {0x0}, {&(0x7f00000004c0)="c8", 0x1}], 0x3, &(0x7f00000005c0)=[{0x10}], 0x10}}], 0x1, 0x0) 05:43:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 05:43:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)={0x4, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f0000000300), 0x0}, 0x20) 05:43:49 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000000380)) 05:43:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000d0d9000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040), &(0x7f0000000000)=@tcp6=r2, 0x2}, 0x20) 05:43:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 05:43:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@local}) 05:43:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0xebeb1ea2e757fddd, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000020, 0x0, 0x0) 05:43:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000003800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 05:43:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:50 executing program 3: socketpair(0x28, 0x1, 0x0, &(0x7f0000000140)) 05:43:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000004) 05:43:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000300)=@isdn, 0x80) 05:43:50 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000280), 0x8) 05:43:50 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 05:43:50 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1e000000", @ANYRES16=r0, @ANYBLOB="01002cbd7000ffdbdf2512", @ANYRES32], 0x2c}}, 0x0) 05:43:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)='\r', 0x1}, {&(0x7f0000000440)="cd", 0x1}, {&(0x7f00000004c0)="c8", 0x1}], 0x3, &(0x7f00000005c0)=[{0x10}], 0x10}}], 0x1, 0x0) 05:43:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xa}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 05:43:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x80, 0xce, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 05:43:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:43:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x14}, 0x40) 05:43:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xfffffff8, 0x0, 0x1}, 0x40) 05:43:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ec00)={0x0, 0x0, &(0x7f000000ebc0)={&(0x7f0000001080)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xe8c, 0x2, [@TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_POLICE={0x85c, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe6, 0x3, 0x101, 0x14, 0x6000000, 0x2, 0x3f, 0x4, 0x2, 0x200, 0x7, 0x4, 0x4, 0x4, 0x1, 0x9, 0x8000, 0x5c2, 0x0, 0x2e5, 0xc234c8e, 0x4, 0x0, 0x5, 0x61, 0xd3, 0x800, 0x9, 0x7, 0x9, 0x1, 0x0, 0xffffffff, 0xd37, 0x3, 0xa2, 0x7ff, 0x34, 0x9, 0xa7, 0x1, 0x1, 0x40, 0xfffffffa, 0x7, 0xa26, 0x7, 0xb8b, 0x8, 0x7, 0xa315, 0x9, 0x1, 0x6b0, 0x1, 0x100, 0x1, 0x6, 0x5e91, 0x6, 0x83, 0x1, 0x6, 0x2, 0x63, 0xffffffff, 0x400, 0x6, 0xffffffff, 0x2, 0x0, 0x6, 0xa8, 0x9, 0x2, 0x9, 0x2, 0x101, 0x5, 0x6, 0x7, 0x5, 0x8, 0x28, 0x200, 0x19, 0x0, 0x8, 0x7ff, 0x6, 0x0, 0x401, 0x200, 0x4, 0x4, 0xffff, 0x8001, 0xfffffff8, 0x20, 0xfffffffc, 0xd4d5, 0x7fffffff, 0x80000001, 0x2, 0x8d2, 0x9, 0x4, 0x2, 0x7f, 0x2, 0x5, 0x3, 0x9, 0x0, 0x5, 0x9, 0x6004, 0x9, 0x4, 0x8d, 0x1f, 0x7fff, 0x7, 0x80, 0x40, 0x8, 0x800, 0x20, 0x6, 0x3, 0x4, 0x7fffffff, 0x18, 0x800, 0xde, 0x10000, 0x3, 0x9, 0x2, 0x9, 0x4, 0x1, 0x3, 0x8, 0x110, 0x8, 0x8, 0x8, 0xec4, 0x3f, 0x20000, 0x62b8, 0x5f4c, 0x6, 0xffff719a, 0x2, 0x1, 0x1, 0x40]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x100, 0x8, 0x80, 0x2, 0x5, 0x101, 0x445, 0xe3e, 0x7, 0x100, 0x7ff, 0x40, 0x8000, 0x4, 0x37, 0x1, 0x6, 0x2, 0x1, 0xff, 0x0, 0x7fff, 0xffff9222, 0x6, 0x3, 0x100, 0x7, 0x0, 0x0, 0x3, 0x8, 0x5, 0x2dd2, 0x2, 0x8, 0x800, 0x7, 0x1, 0x4, 0x5, 0xfffff000, 0x9afe, 0x5, 0x8001, 0xfffffaa3, 0x7, 0x9, 0x7fffffff, 0x4, 0x40, 0x3fd0, 0x200, 0x1, 0x6a, 0x9, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x9, 0x5, 0x400, 0xffff, 0x0, 0x7fffffff, 0x3, 0x4, 0x9, 0x7, 0x4, 0x6, 0x2, 0x80000001, 0x80000001, 0x3, 0x5, 0x1, 0xfa7, 0xf5db, 0x9, 0x9, 0x4, 0x7fff, 0x0, 0x1f, 0x1a000000, 0x59, 0x8, 0x3f, 0x1bc, 0x1, 0x0, 0x8, 0xca0, 0x9, 0x1a1f, 0x7, 0x7ca2, 0xfffffff8, 0x6, 0xbc7d, 0x1, 0x1, 0x2f68b7e1, 0x2, 0x6, 0x9, 0x0, 0x4, 0x3, 0x5, 0x8, 0xffff0001, 0x3, 0x79c0, 0x1, 0x8001, 0x6, 0xd0]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}]}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_ACT={0x614, 0x7, [@m_tunnel_key={0x14c, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0xc9, 0x6, "935cd7caba157c0f90c4891190cf7ad18ae5185f2339672654ce1c3471c437bbf91a338557617edbaf9937d7fceec7ff63a01dd6fdd4a9f40b70b94687194667bbf681dfb7c5d8851bb845f129a9dce906794a36301baebc2bb251c0b375990cd4f5029a03f6d0669613a378c487cd01d2b489e9abe3b7f5d44a4356e14c3cce10888aea211e4f277b8f4bca2f8cd5de0c3aecd5e753b7c5eb0d2c82746d7c562633d8502b3c38c65c1d1332789422a06ecefd9d8c90fd1d573ca4ae696b9f28bbc09f9280"}, {0xc}, {0xc}}}, @m_mirred={0x90, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x9, 0x8, 0xfffffffa, 0x5e9d}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x800, 0x8, 0x9, 0x10001}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 05:43:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x32}, 0x40) 05:43:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa}, 0x40) 05:43:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008300)=[{{&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, 0x0}}], 0x1, 0x0) 05:43:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:51 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r2}, 0x20) close(r2) 05:43:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xb84, 0x8, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "942b95cfc67d4d728fa69d1c4e3bd0ce7464f411fbadee5e07912c15611a5ad2"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 05:43:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 05:43:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x38}}, 0x0) 05:43:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x0, 0xffffffff}, 0x40) 05:43:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 05:43:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x201e, 0x0, 0x12, r0, 0x0) 05:43:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 05:43:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0xb}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0x2, 0x0, @private}, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="7f94c13d89d66946a7ef97ee9f6e206fb5dac06d79f274f7e95ce11d09cdd65f47b5da071b907e00a0243a5c77d1bbaeefb9c8bb2c28103549fbef6050ab1785a787f4e5d978d3a3b61209956600a1d5fba4789998487090a6d58fe1e1910f301ebd56cd2beb51e4df78d789c9a50cad8dcbc6e9cd3505693af06bf60e3901acd7fb64a4e691caab371e76bfa32e4bd88ce5c99c0e49715b60f52b03fad523ff81a8a77acaa4c270afe7d53d67d196d057"}, {&(0x7f0000000100)="6c1e0041d598b8c5bad6deac29936b1c778a58dee4f5060cb49af19fe19fa9dafaa7f391d765c3b9bcf993da8a03d277e788a879772ff929ea760d583f7df8d60564d646ff4a9757817d68d2ce132637f4ee1ec0743a7b5395e35d4004594f531044e6fae1ffe13c326bb645e5fd2f3b058e7ac4135e9332d26716c07ed5b00f4afdf58616c21f69fb16789fc0e14d4515bdb1face7558c3b8b322d7f2abed68edd4ac39e7623f2fe8b8bd53096140e8677b960d895ce5"}, {&(0x7f00000001c0)="3b8381daf3779ed9137a62e230138f608c35695104210d269aa12c909f9805e69a"}, {&(0x7f0000000200)="008f2924d46c9a4f41fbe94d58ec8b60a2d9bdbe30ca23c55c3bf5d175bd37b0512dc1e4b1cb2ea08f0c85471a57c11ccddaa0ed02de9c"}, {&(0x7f0000000d00)="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"}, {&(0x7f0000000240)="34d66b6771a5a1b3489fe369f434fa2a30a7bcaf40979fa1ae7ec013d3c5ea5e893822784d5e132ef4aaa00affa3ba3289d3e4d404cd37dffe18e62ffc96e516d2a94be7494216dbeb7f078fb015ec0ceff8377b8aef33b5158a542b1f9e492bc1b95a76d7799b5f03f5d41fcdd78a1edb1ceb21911a91c301c8e8ff5ea3118cc9060e2e7d387e4d4431dfca5c6636316c916b90ea779da490f935ebd6806a38bc5a99d34328c2be3d50d57874e100c418fe45a56613c662f2717d0b3a"}], 0x0, &(0x7f0000000380)=[@ip_tos_u8, @ip_ttl]}}, {{&(0x7f00000003c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="4bd4b09f4d0e99f7fcdfa0a9b1d1e92835aa0929b9d66a4820271238ab6560f3a5b91bf8940fb5ec9cd6c5b21c3c20fc43a2439d574c4f984d209b3eb9c767f667d19da89f6b221ab2cc44e6ced12fba778a7e2d7d5a77"}], 0x0, &(0x7f00000059c0)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f00000005c0)={0x2, 0x0, @dev}, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001d00)="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"}, {&(0x7f0000000600)="4cf3cc3c2b0107b22402d873c4709da46760b6768d3bd4d27fc973d5f6ec906c82390dc83744e64a1a34ea855b98c58a93042de6879764308e263f72a39cdb6d1942da7a923d7f62b858dcec8e31e7234e3a7702773605755601fa3ef42646e656bda7bd8cf68bb681a7976b5309917a464ce652348cabbf86fabdbea5d085017b8d3f96606982cfe385fc0f0d"}, {&(0x7f00000006c0)="b8aeb4032c004e4c5fdf7a8cb9f1b2efcaef4c9c1042e816cd5d0b2f2bcbec5a85c8c25f9bb719352e84140427bb8c7add3fe32b1d6d28f0fd2116e070565503f6bbab377cfb95f4b1e6fcbe05ba73f20adedb3947005da46586e430550a56756e15aac1af15fa791f6efc6089e5b6063eaa424b56211237847a2b60402f33da2c7aa57c6e0b7ef5ccb154d4bf5c3c4e6afb2f298785bfe11f1e1b82316dfe1c267ab52bbd37488777e45f13636306e3beb8297ed64a18f00547d1aa350c715cf81dda5ae7aa1eb71b76eb626c48f9c3e08a3ba6aa24bd4bc876573d56089a58cad3d3404a2c2d0b834e6594e6693bd8e9"}, {&(0x7f00000007c0)="30d599ffb7a3d086ddef777e61d12f4480d7d81e0622997c68b1cade5209aa2775291691c8ab725feb9811855554e8e6400ef7450261ac6a0b9277598b42357d84bf66c965784caf97ad0e95c88f30b637c1fc2f856852ae083dcf7c3911e379a63a38649eb9b6a2cff5e6654e70174a21d66a7e187799087c5e33d7dd53483addbdc971566b0e2a34d8f118b3dff34ead684b6d41832615bb2cc543d05277f808a21f5ddcf72bc759e393dfb53d0c215d304b67ae496cafeca6fcc9c9a4193f93bc869b91bd652468455c66f7501abbb8848eb19627fc54a7fd99be50c459055cee5d42b9f4eaafd20aec61239601c8e17ef63d143b4c4d"}, {&(0x7f0000002d00)="1c91d89b0b84317748406dd4c02dacf4cfdc167c969095052826f7157322b85c90c13b4bc18200399177e30e27ae50d41818ca0c225e7a9e6d93c3ea6686327e6743fc1175ddccc578ed9accff739d0cbda57295690a307fedc32337f2801caf892307269020b991e0b582775f05b72e872aee151079f48797441946709381e4b1549b0c278d0aed37dc24a6c4d368b9b89fa0b3e4f2f7f2f7f66a7035e6c153cf58960a11bbd558498e5764976b1030bcfe7c89f4f49e96d144d9b53181ccd59dbd90775421bbd4b1ee9379c1ba421c6bdf7365c9548e35a60a8d1dee0a1f4c9a10399c71dccabc132bc1873d83dad7c539f540c811dae42af30ec8a90c0f58575c53bf884ea160155b30bd7ebb28049b9747045842cdb8ef2c9f813824338fb288069553e1a8850a6ff7a14a7f941554ae9b95326ca0b7550762457b6fa813b4a35471b6461bc666e4eb01416f208b493a163c5ca20bd748c7532eb369af75f653b56ac63ea42f369194a914e1f79b105b524ca767f8d897024effe010d0958191d5158a3990864f43b7793208a40639053d824c368450ef98888eb2574bc145fad41e38a359c05870431a07e3f4571b5f894c41d3b805deb2e1066cd43a8c6acde2f52f2e2c03358afb7b84266832240ed5db982b8b39ed28879bf520ed1af9bf27ae43871dff8c1119b752c6fb37ff79038849d92838fd9752d64369491ea718b1ee496a3037c0211fd5228da0ee0e9469741db899090e5fc8e0aa25b7f2cd40b1869814c9694aac91c3ea7e80998702a2c14dd7705a1b326b4b49471952651907a1f121c9e27149f11218865c0a374ba51d53353d58dba231392b28e43c1c21d621c18d195317b69c145b5f5d7e510cd04bfa5b44cc552ea607cccc3e875c4ba614cea7a18a4f7b1175ad30e5e9ae4c9df87405d8fd1a132e1eff64870c4a3617b36019fbfd3e896588014f640967b7903d29682347847ba7359a24927e7a2286196cfb6498ba602a400c2302c2b758e3f36f24b5c4474ed16b0e050a1986c01afc68a318c31511ce4c6f5ddaa5b99a720ba13a7915f5f7824e9d1319cb90958415441f3272c655fbe942539a051d23a1a6e2e701017b9ad75056ef623dac9e0bbd96d88d4af7a2d88a9aed4122d241a57ada264a6f73d7ca7fce09ca1baac19e149e18938385ddbaa9cf231fdf8c5b5ad0b2cb05f3d67f129a1e27dfb3678a0b2d6bf59553b40b5fb0f4542c7fd463262f648f460880b638d4388fef100758a2232da3e14f3b4dcff18760e29236f8e0d9806e5ff791b2c08de456449a8c02bd543f90cb3ee105156f8d1fefd047607374556bf044c491b818f1b0c45a5c1c22567ccd985ad81825bb1691bfa2d9cd6f2d8165d4fc9a08600a51dcb984548d6d6d2cffaa0508ffc70374b30c441fc4426732edf3085b9ea080a4ba1f1fa08db8abaffbfbd18538118a32926a352b19e2c6e8fc251024a85b67bd7de004d3ff19d0d40fea368c77165b76be21874b817aa4e822127b727f3eceaa87073be2f9efe901f826d7818d8f1c46c941c995ae49e8edc750911bd8b4fd121942c6f83d49a33ae203c614f6553527be16ed48d0ff28e604fea3b27ceb0ad5ac46fabf85e9be442df890b5117a2252b9297613a919effb9dfdfd81a7991839a1b347ac3d99d2fa4951d04182c4d81341607ce6312011897de8a6e0133e4097715c0cf21d8235026ebf08fb60a514784f2f16672d681db1c099ed887f20f18855191bed80e13dd523ef2377ab7e0d3b37c567d0f286e27304fdc419361ec667fbbf567b3677a3802eea3291c126a2d008c386d630cbe113d343804d2c6eabaec410e557b1334fc24c94df714ee9688bc03f985cb6f289f58ad432845de2246181d8a847667ee24800e5288d41ccad2c842dc0d5540591247b0d1bce03dc2d306095d25f19c38d081f3917e716c1f650ac1f5fea99e32c8b3be47f60ec46ab258afcc28c548d9501744ff5468b0785f716cf193b6500c4e48e9d6c687f91482c1dd4d338b1beb8078f2183da3b50693c58803fa3060e4b9e003d2850531de2fff3f4c707f15f8b061ed09db240c33394c4f13070194ce6c449773fbf3335dea36760376e095195c0920fd43b5870a7516ae74f13cd5962ac341a80d5373863637fd2526a8e46c5723f43dfca2ea5abe657cc06b7eeabcc0e7172afc34ad91853946220a3f98747afab2d1b9972e8853d6d66eab2c7dfb5b496482ee8d1593b4445459425ca241f889f90dc324b6157d86dc6f76c89cdb0cf3c0941c62dc270684ba4cd4e8effb48c204d9354df8d0ebf9b95c0eb41e0ac892d305ebf427e7f7431b1f25f046ab83b767271f67647bd6a4711484406f976b813efc1758459b10dff52b1122a4f01bc0a661ef9f79cd7126de66a82819aab8058213c5b8f3962827f1f787deca9482ea1c6521ea58945a116e03d97061a469004c2831a9d4a98dfdbbeb1b55ad79014bcd92d513a568898ccde73e088f84c33be8f917bd571aa4805b2938dada054acfe055c039a104ca4c4fcb8848a9fd0435be523f2086f3d1d4364bf243924ad3bce796e10695e516883aac94d0b1638074899b69bb96371da5789536a9405b4d9a4b9bfd967df95720aac1586abac98248664aa125012c95398c4412ee32c4ddfba6e9b02ecd092782cd27bfe196f1387cfa09ac0c38b3cd2cf80ed721f90a2f81d0da1ada8ab0a40b3c90da9528d5f430fa8f6cfd99ba83f42ef58aec2e941779d3b7d03413186363abf270517bb737dca263422d524cc38a83f4683450ea2cbba6f08531d86890fa2de0a12601835841321273e6551aed09dd96d91259c1bbbdffa090e212342afaef5f917b51ebc1fb12842ace28382a56ca016259f4100dc54416acccb3eae02c94455999bf93e54e92656b0217d103f988b03aae415a5ee13f89764b53c04010f73d4d87020e8f6b30e39a1454802b9c8ba18d29ea1d6cb171dd40e0c61b5dcc1a79d21c3f6b1e9f4258ff712ca4314455d17a3cc711ed767652ed9b7fcf8201f9e7b30d9b03bbe526931e5dc042327db4c767485601ebeb5eb3a0ca848c9aa38ba32b451d44538414bf67307e3f04f8548eed7ce7116ffd4ebdb423030741606395ce27b73b97d80df01aac6b19ad2db070eb505cc4894ca5d7b13b0e3e467cd692b8863f298cffb182e4bd19cfabbc0943e0e7c1953abf685189e8623bcf6e1e51d738b9b542faba16f8d68d331420160072466b7dbc785cf213a49ba96f08cd72298bf4ac158fd909df9052ec12d2242c14243e427e01a3c45fb39671e2620d62309c42aa6aab1961335af4e1be0bfc1292eb00134a5d0e05f73f8cee0cf983b9ba1cbebd4955ba899a980b6a9ba8f55354ac117a2afee50292a075e6e0711fde1a1439cb479bc8b583748f5193b85dfc2b45587eb0a38c0799b442e6da6d2a49a818abe6867586b86f370192220338c24c6b905aee9f200255d529c56fafc9ace9a8466959d637efe2b54f9830cda4768400fc95273eb1be2ee7a592ac6a45605272518541734651e3f9fecb5b4e8bbdb4a1905eab5dc9dc6d7f6dcdcae84ce3e909cdc5c6354ed54f1392e62ffe63a94e05ccc12f26b28a4b0beee0a6b0128651fdfda35a6eeb9f2f75e16f23e30d25a68a661157bc705e3ba7f8f3e630c2c54225a78693b01427aaa4de837bcff8d6849a5e0e685a4baa53559f2fdcad5b9d8df4d6c20e5ce128d42f77a734d70ae603ae2ccc729d7c67565e82fb973ffe5efd143006c8cd644004aa7179d079314a7c6b7e88bc87254ef0e734df629af59b833d53e7d9f187162bfe346e83561ea77392361897f842c7a925525f6e4c8d0ade8bd6beea20f81f8382795b19b58133e9a0ca23dfd029257b6274c1aa3aa557841f04b87a5dc1d00bff39e8005121aca8b8844d709026f72c6876896ee6e1b6f2c1f5e3e2b01d210cdbae62b61f673a50c01b2db304f2f2f8522ae456838421d0f54154a93d16dd26a6258c0e57310de6beb276e00046acda2da437ec0a75b5abe5b3e301194f650b5577a4bfff84b3bd13bae2460c119e000cd0ade19a21c00f3e4fa0f912613480e088a34fe2adddd3f972834a6b5f04cd6fc8d6b002493462085a325c4ba74bf7b94a95cdcb5c02733b56be087c81b4039b1c63dbeddb71d6cf15d933d5f868a9f5c8f2db6ead987683409e34e7f78e55a8dc4168071fc8c4325f8f6e5281ed6fb49fee0853afd1a6f005f1bddf238acff96959dc29939b58237c11cfa885bc9a0ab41889f826d0acdc8dc55c06556b945ed604452a9ad9c5449f0ab2f758963e3e0aa89ca7a92e22932ce48302c272f636911e127fcc40d2a7397503faf4e5b837fa5ba1fb0a0832dd9a78936aeb45b4dc38c1e653b79370383403fa36622a96c8f90f7667c82a673c445f40dae5acd46913328cfcd36dbd7ae9812784d160b1a2f3009c55436fd5dc0f7ec7bb9cac406fc13f5362790fcbd1acdce2260a7e7abecefcc9bd27ffced819a1fedca9e2e3f0bd20c69080ae381ab1fa6e2c942c68e22e9823c4b4500c34cd7e237f804bbe3915959036fc2b8d5d555efb1610cbaddd50111862fd2366e0fec21cdab9d83be2a0372df6a29cf5e6f6cecf121f2835317349d30d641006c6bc2898f4f78693deda26b37f83ba1df0b467b6e32c7159d8cd695a53d21e6bfb5d270305cf01cb809d78f519a287a9f94217057b2255f57f81aac393b3b5e1acdb09452d2060483d09949657529e27378604c6654af734eeb449231800604c0485b4a4213d8e930d4257f6581ebafc6d20271f5e0bf28882dbd951e427343dc8a8ac961a77d9b2dc874984207714651730a8abee88c35265fbdf9694606fbe8e489cdd28c2d4ac2ee6ab074f62d3d572cb2acb3e31a5385ba56d104b443dc1f30d07f68fca9439398010324594b39e5be5c68094b4013c46dc55884e04c0250fd09fba5a1ade3b76a4001351975f2bb1134b1dc416b18176887df28a0915c85c950f3b40d622c351955f27ae8f3adf1cafeffe915d918c5cc1b58551080a3d5e9ef94fbe61722a361a25607a2c9640cb7acb8984e33eb65b7e95cc94fb5977bffaffe63905e24f6ec96dc4673f0bd95dbe9ab1dad9ca7b0c55839ccd37ff6ab50ce21b1bc0df461ae30963cde1c5a4db0f48abfcc76bbcadb5eeff9f86315e1941b329e1d0f2291990ee592e3509db674daca78af03001bd3829449e38b9f1ff9fc40397243daf9b37e2335e27e0a7f28242c33f53599d953e6d12cf79da1029c20c05b0eb161e5b9e2259f3b901b8bb74248cc7e07c472c4a2c6575b57a9f9dcaad722d30f470fd763fb8015dd091c1dcc2b5b4d8959d0a737dbd4b41563745630217c7a70ab24ea75f1e732831308a47032bcf7d3f04f1e9c923ec0e8b7fac8ad35f7eed0bda91f261ec718c955782bd8a1f508a1f4f7a4722985d9d83774f9d97a6336d2f1166829c9c6f21f1306e7eba11f5613b13c2b89c7b387735d29586579fa9616d99452308f3207745f02f1cc3d5379d2aa803744d6d45dc5dc10202124e7b0e82ec4a16ab08a217302a9020573e4c37c661bac464720ce426a6a67092d9c7fb486d0b41ce80972c6ff1780456294e8e692c53d45b0a33be63e52db7367400cde666effd24c5218a66374040e16a01b363a8ea24f0168127e6da51581a4f04919358ce75ce4cec9a1a91c046769bfaf0936a7cdd0cc428611c5eea5eb9fb788974b483b58abd201f26c8f2603e40596cef6657abc7aa52b0fa3"}], 0x0, &(0x7f0000005800)=ANY=[@ANYBLOB="000000000000000000000000010000680000000000000000060000000000000000000000070000008600000000030200942a6f78abfe141a195382050038a5a842fbcb9449a805009d480700da9fae828348cb0500afaa859fb3aa4a48f100000000000000000000000000000100000000000000000000000000866426be000000000000020000000000000000000000000000000000000000000000020000004d1b00000000000000000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e00000010a01010100000000000000000000000000000000020000000100000000000000535057f8419300980616695d9fe7e28c24fae600a18f4d680c15e86d1e6d8d0c11342debb31104cc825a91c91c096bc8543260b702481e50a80dbe9d7c0ad2fe447b6deb81f270069be0a1d6eff39fc97abacca0f382227602c0e4bb8268c1a73b714a600c9e429d3f8402d5b685d1cc5c59b630c2c459daac87994c4a782d392072b985c5f2a11573dfdbd43ba49999e5734a69a8f885413d598801fb0c20c1b100f334f7ba0d3157c84514f678a5e26c96db00"/227]}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)="d04445a12730632ecade678069"}, {&(0x7f0000000a80)="df7dbaa7a6bb318c65065e59246a0bfea89eb93bff696fad1187b4a16dc544d70db21082ffa867e3df9a7c6709d64515b26554d6caed2ad294adc9f31b955e5f3dbf15cbd1ca"}], 0x0, &(0x7f0000003d00)=[@ip_ttl, @ip_tos_int, @ip_tos_int, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@remote, @multicast2, @local, @broadcast, @dev, @multicast2, @rand_addr, @multicast1]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "4e4d5287b6b1d2288d"}, {0x0, 0x0, "6f074e604a336c39a9"}, {0x0, 0x0, "a047"}]}, @ssrr={0x89, 0x0, 0x0, [@multicast2, @multicast1]}, @rr={0x7, 0x0, 0x0, [@multicast2]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@local}, {@remote}, {@multicast2}, {@multicast2}, {@loopback}]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_ttl, @ip_ttl, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@remote]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, '\''}, {0x0, 0x0, "9f6df4cef29bc26dc7a7bf4428"}, {0x0, 0x0, "e765d5c77c78"}, {0x0, 0x0, "0d8dddc86163"}, {0x0, 0x0, "2044023e69a9227ea5b5ab362e2d9ea4"}]}, @lsrr={0x83, 0x0, 0x0, [@multicast2, @local, @dev, @private]}, @rr={0x7, 0x0, 0x0, [@remote, @private]}]}}}]}}, {{&(0x7f0000000b40)={0x2, 0x0, @empty}, 0x0, &(0x7f0000004f80)=[{&(0x7f0000000b80)="af2f8b3c00075c59443a648af3c6837129806d40ff5c30e67a39b667c28e77f954da83203d93277c60407e2c35d550657c12338029ad1f085ebecdb90c989c3a4780c8864355cc975c2b4b4aa9d2385df42245952c560432e121e14ec87386f8327abbab215993d31d8ad4e92db0ab8ecfb8"}, {&(0x7f0000000c00)="a63fcb564da8b180a0c0f3f443e366a66fa7c9664192a4557e92a4315d21ed9488b75b695b1ea086488c60e23c1ea365af7846fff2dd6dac600c7f6e3e61e5b0a257789b91f86d9fe0681a91cfa426cb1060ef81cdd2e6d5e3974142e87afce2ae4ffc6ddbd47d1e910d57a170d772527d19d2177cfce60c4a011102148f2d807f7d2ba74b6f51d521"}, {&(0x7f0000003ec0)="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"}, {&(0x7f0000004ec0)="47f0069952da94950cccd1d12e45c338794b18485d53f67a"}, {&(0x7f0000004f00)="b3ca5d241126e7b865dc26a6988d8c43faa8898d146e437243a82168df3b929003ab898bb11d0a03e43299ea8d12ca8af43ee751b968d90a7f9631571c40af00f3a8d3f48c33dd0e17ef6c2502d359c03eeb689597463fe478fed5dd28aa00f030fe8b61"}], 0x0, &(0x7f0000005000)=[@ip_ttl, @ip_ttl, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @empty}}}, @ip_ttl, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "90"}, {0x0, 0x0, "3ec99e06ea0b2436"}]}, @generic={0x0, 0x0, "71cfa41c0adca308ea"}, @ssrr={0x89, 0x0, 0x0, [@private, @local, @loopback, @local, @private, @private, @remote, @empty, @multicast1]}, @rr={0x7, 0x0, 0x0, [@multicast1, @remote, @broadcast]}]}}}]}}, {{&(0x7f0000005100)={0x2, 0x0, @private}, 0x0, &(0x7f0000005180)=[{&(0x7f0000005140)="2443c1e5aeb7d0379adde4c4511eab93493b"}], 0x0, &(0x7f0000005280)=[@ip_tos_int, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast2, @remote}}}]}}, {{&(0x7f0000005300)={0x2, 0x0, @private}, 0x0, &(0x7f0000005380)=[{&(0x7f0000005340)="6c537c016ba459c37b5b4b451b1f61cd08730948af71a12512d1b5ed35e5dff7a5ab5ca53d6ad0c2f7b3f3aeaa59fa19"}], 0x0, &(0x7f00000053c0)=[@ip_tos_u8, @ip_ttl, @ip_retopts={{0x0, 0x0, 0x7, {[@ssrr={0x89, 0x0, 0x0, [@dev, @private]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x0, 0x0, [@rand_addr, @dev, @empty, @loopback, @rand_addr, @remote, @multicast1, @multicast1]}]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @dev, @local}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@generic, @rr={0x7, 0x0, 0x0, [@local, @empty, @multicast2, @private, @local]}, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@multicast1}]}, @end, @rr={0x7, 0x0, 0x0, [@private, @loopback, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @private, @dev]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{}]}, @timestamp_prespec, @timestamp_prespec, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {@multicast2}, {@multicast1}, {@local}, {@private}]}]}}}, @ip_ttl]}}], 0x300, 0x0) 05:43:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 05:43:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)='\r', 0x1}], 0x1}}], 0x1, 0x0) 05:43:51 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x22, 0x0, 0x0) 05:43:52 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x4020940d, &(0x7f00000001c0)={0x3, 'vlan0\x00'}) 05:43:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 05:43:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) 05:43:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 05:43:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0xe}]}]}, 0x20}}, 0x0) 05:43:52 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x23, 0x0, 0x0) 05:43:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0x0, 0x12, 0x1}, 0x40) 05:43:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x18, 0xfffffffe, 0x1, 0xffffffffffffffff, 0x0, [0xd6]}, 0x40) 05:43:52 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1e000000", @ANYRES16=r0, @ANYBLOB="01002cbd7000ffdbdf25120000000800", @ANYRES32], 0x2c}}, 0x0) 05:43:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x2c}}, 0x0) 05:43:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x100005, 0x19, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x1b]}, 0x40) 05:43:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 05:43:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x11}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010f00e4ffffff00000006"], 0x14}}, 0x0) 05:43:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 05:43:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}]}}, &(0x7f0000000140)=""/175, 0x2e, 0xaf, 0x1}, 0x20) 05:43:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}], 0x20}}], 0x1, 0x0) 05:43:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe56) 05:43:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000a80)={'batadv_slave_1\x00'}) [ 743.661676][T26443] batman_adv: batadv0: Interface deactivated: batadv_slave_1 05:43:53 executing program 0: socketpair(0x26, 0x5, 0x9, &(0x7f0000000000)) 05:43:53 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f00000001c0)={0x9, 'vlan0\x00'}) 05:43:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)) pipe(&(0x7f0000001000)) 05:43:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000280)={'wlan0\x00'}) 05:43:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 05:43:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x10}}], 0x10}, 0x0) 05:43:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 05:43:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 05:43:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x8918, 0x0) 05:43:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:43:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 05:43:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) [ 744.767217][T26468] batadv_slave_1: mtu less than device minimum 05:43:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:43:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) getsockname(r0, 0x0, &(0x7f0000000080)) 05:43:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x100005, 0x19, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x701) 05:43:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xb84, 0x8, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "942b95cfc67d4d728fa69d1c4e3bd0ce7464f411fbadee5e07912c15611a5ad2"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x9}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f00000001c0)={0x3, 'vlan0\x00', {'vlan0\x00'}}) 05:43:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:43:54 executing program 4: pipe(&(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 05:43:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 05:43:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000040)=@hci, 0x80) 05:43:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 05:43:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000280)={'wlan0\x00'}) 05:43:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f00000004c0)=""/194, 0x32, 0xc2, 0x1}, 0x20) 05:43:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 05:43:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 05:43:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x5}, 0x14}}, 0x40008c0) 05:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005840)={@broadcast, @multicast1, r2}, 0xc) 05:43:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001c00)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 05:43:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 05:43:55 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x16, 0x0, 0x0) 05:43:55 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x7) 05:43:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x24}}, 0x0) 05:43:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000600)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:43:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 05:43:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc400}, [@alu={0x5, 0x0, 0xd}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) connect(r0, &(0x7f0000000280)=@xdp, 0x80) 05:43:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xc, 0x1}]}]}}, &(0x7f0000000140)=""/175, 0x36, 0xaf, 0x1}, 0x20) 05:43:55 executing program 5: pipe(&(0x7f0000001000)={0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 05:43:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, &(0x7f0000000a80)={'batadv_slave_1\x00'}) 05:43:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x7}, 0x40) 05:43:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 05:43:55 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1352e7fec7816935) 05:43:55 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x13, 0x0, 0x0) 05:43:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 05:43:55 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f00000018c0)='syz0\x00', 0x200002, 0x0) 05:43:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002140)={0x0, 0x0}) 05:43:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:43:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 05:43:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}, [@alu={0x4}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:43:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x400, 0x0, 0xce}, 0x40) 05:43:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 05:43:56 executing program 2: r0 = socket(0x22, 0x2, 0x3) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:43:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 05:43:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 05:43:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:43:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 05:43:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:43:56 executing program 1: clock_gettime(0x0, &(0x7f00000020c0)) 05:43:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f40)) 05:43:56 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x46000, 0x0) 05:43:56 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0) 05:43:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 05:43:56 executing program 0: pipe2(&(0x7f0000001040), 0x80800) 05:43:56 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x500, 0x0) 05:43:56 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x43, 0x0) 05:43:56 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2003, 0x0) 05:43:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:43:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_ivalue}) 05:43:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 05:43:56 executing program 2: timer_create(0x0, 0x0, &(0x7f00000012c0)) 05:43:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@can, 0x80) 05:43:57 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000002340)='/dev/fuse\x00', 0x2, 0x0) 05:43:57 executing program 3: pipe2(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 05:43:57 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002340)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 05:43:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 05:43:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:43:57 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:43:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 05:43:57 executing program 4: pselect6(0x40, &(0x7f0000000000)={0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0) 05:43:57 executing program 0: getresuid(&(0x7f0000000e40), &(0x7f0000000e80), &(0x7f0000000ec0)) 05:43:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 05:43:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) 05:43:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 05:43:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 05:43:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 05:43:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:43:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 05:43:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:43:57 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 05:43:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 05:43:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, 0x0) 05:43:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:43:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 05:43:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 05:43:58 executing program 1: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x190) 05:43:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 05:43:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001840)='./cgroup.net/syz0\x00', 0x200002, 0x0) 05:43:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 05:43:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 05:43:58 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 05:43:58 executing program 1: write$char_raw(0xffffffffffffffff, 0x0, 0x7c00) 05:43:58 executing program 0: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000300)='net_prio.ifpriomap\x00', 0x2, 0x0) 05:43:58 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f000000bc40)='/dev/null\x00', 0x2a00, 0x0) 05:43:58 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xc0001, 0x0) 05:43:58 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 05:43:58 executing program 2: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000040)=""/84) 05:43:58 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x430601, 0x0) 05:43:58 executing program 4: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x20000040, 0x0, 0x0) 05:43:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="e1"]) 05:43:58 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000001640)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 05:43:58 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000180)=""/4096, 0x1000) 05:43:58 executing program 1: poll(0x0, 0x0, 0x1fc) 05:43:58 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 05:43:59 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000002040)='/dev/urandom\x00', 0x20940, 0x0) 05:43:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0xfffffffffffffffd) 05:43:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:43:59 executing program 5: mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) munmap(&(0x7f0000008000/0x2000)=nil, 0x2000) 05:43:59 executing program 2: syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 05:43:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="07268d230001", @remote, @val, {@ipv6}}, 0x0) 05:43:59 executing program 3: munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) syz_emit_ethernet(0xfc1, &(0x7f0000000040)={@broadcast, @random="6a21bc12b90f", @val, {@ipv6}}, 0x0) 05:43:59 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x10002) dup2(r1, r0) 05:43:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x1, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000000)='E', 0x1}, {&(0x7f0000000040)="f8", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 05:43:59 executing program 0: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:43:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffdc2) 05:43:59 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mknod(&(0x7f00000005c0)='./file0/file0\x00', 0x0, 0x0) 05:43:59 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 05:43:59 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="07268d230001", @remote, @val, {@ipv6}}, 0x0) 05:43:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x1, 0x0) writev(r0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000040)="f8", 0x1}], 0x2) 05:43:59 executing program 4: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) 05:43:59 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@random="8b8f1f1d2b73", @remote, @val, {@ipv4}}, 0x0) 05:43:59 executing program 3: pipe2(&(0x7f00000000c0), 0x0) munmap(&(0x7f0000000000/0x10000)=nil, 0x10000) 05:43:59 executing program 2: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 05:44:00 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="6946939f0509", @random="e7f61346ca4e", @val, {@ipv4}}, 0x0) 05:44:00 executing program 1: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munmap(&(0x7f0000ff1000/0x2000)=nil, 0x2000) 05:44:00 executing program 4: pipe2(&(0x7f00000000c0), 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) pipe2(&(0x7f00000000c0), 0x0) 05:44:00 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) connect$inet(r0, 0x0, 0x0) 05:44:00 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 05:44:00 executing program 2: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@local, @broadcast}, 0x0) 05:44:00 executing program 3: open$dir(0x0, 0x400, 0x0) 05:44:00 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:44:00 executing program 1: msgget(0x2, 0x2c4) 05:44:00 executing program 2: mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 05:44:00 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[], 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) 05:44:00 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 05:44:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000340)=@abs, 0x8, &(0x7f0000000500)=[{&(0x7f0000000400)='.', 0x1}], 0x1}, 0x0) 05:44:00 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 05:44:00 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="6946939f0509", @remote, @val, {@ipv4}}, 0x0) 05:44:00 executing program 1: semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/60) 05:44:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 05:44:00 executing program 5: mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) munmap(&(0x7f000000d000/0x400000)=nil, 0x400000) 05:44:00 executing program 1: shmget(0x0, 0x3000, 0x685, &(0x7f0000ffa000/0x3000)=nil) 05:44:01 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="6946939f0509", @random="5d16fb7645ff", @val, {@ipv6}}, 0x0) 05:44:01 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, 0x0) 05:44:01 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:44:01 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x82a9, 0x0) 05:44:01 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @random="9330324286fa", @loopback}}}}, 0x0) 05:44:01 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[], 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) munmap(&(0x7f0000007000/0x2000)=nil, 0x2000) 05:44:01 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$sock_cred(r2, 0xffff, 0x1022, 0x0, 0x0) 05:44:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000180)) 05:44:01 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 05:44:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x14, 0x0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 05:44:01 executing program 1: pipe(&(0x7f0000000000)) munmap(&(0x7f000000b000/0x2000)=nil, 0x2000) munmap(&(0x7f000000a000/0x1000)=nil, 0x1000) 05:44:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000640)=""/276, 0x114}, {&(0x7f0000000400)=""/150, 0x96}, {&(0x7f0000000280)=""/114, 0x72}], 0x1062, 0x0, 0x0) 05:44:01 executing program 5: recvfrom$inet(0xffffffffffffffff, &(0x7f0000000000)=""/105, 0x5c, 0x0, 0x0, 0xafe5cea12683b175) 05:44:01 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) munlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 05:44:01 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:44:01 executing program 1: utimes(0x0, &(0x7f0000000040)) 05:44:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@random="6946939f0509", @remote, @val, {@ipv4}}, 0x0) 05:44:01 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:44:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="6946939f0509", @remote, @val, {@ipv6}}, 0x0) 05:44:01 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 05:44:01 executing program 3: write(0xffffffffffffffff, &(0x7f0000000140)="d08d7d9c24927778045600b81fb0fa3f6d2f350b2e5d014920f5005e554c2f111759dc944e0a92699591d37734cf8e3a11c0e8715d2cd510d9416291d986a3186394ab9e42f4dbf5b6ae02af7c09035d51c1f7682969dba30be984b364152fdd343b52175ee50445d4b0a80fb8d430e60247c9deb620e93b99f006f30a98892d2d37b83f83efe4d09f40c335e3d1ffab6dabaf4eeecc442bb107ffe095e1298176f6380737efc36bccb338efe263af062cabe626dad0f58adba98f32e6ab60f7ff9520bba368078b9e758c0079efe3f8396c91bdbdc4e34465363e", 0xffffffffffffffa6) 05:44:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x1}, 0xc) 05:44:01 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)="e1", 0x1}, {0x0}, {&(0x7f0000001500)='U', 0x1}], 0x3) 05:44:01 executing program 0: semget(0x1, 0x3, 0x692) 05:44:02 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsync(r0) 05:44:02 executing program 5: r0 = getpid() r1 = getpid() setpgid(r0, r1) 05:44:02 executing program 2: shmget(0x0, 0x2000, 0x309, &(0x7f0000ffd000/0x2000)=nil) 05:44:02 executing program 1: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') lstat(&(0x7f0000000080)='./file1\x00', 0x0) 05:44:02 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@random="090000000400", @remote, @val, {@ipv4}}, 0x0) 05:44:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={&(0x7f0000001100)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001280)=[{&(0x7f0000001140)="13a47ccebed69452f61ebf81a6c9836b0a2b723b", 0x14}, {0x0}], 0x2}, 0xc) 05:44:02 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x4) writev(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)="e171a58d475e95bb279b88d51871b42bbfa61912691d07b1a3127055edf0581b47b136183d35803c935d7182f394059be18107a432df33ce48caceccfe3c00eeb93a75f3e4ef67f0dd7a229552325e5973adeb806e8d03f703cedd6186d16f555c7002caa7cbb385140844f5f9780f899deda8d199e883d26c14f44b27e8483df06a32a98af5e689defbe7b6f1ae5cdcfe1a845816434ef5084033679ed2acbc57b42d6760b5a8edc85d7d489c05788f23776baa75ba9e4986aff7ffd03e", 0xbe}, {&(0x7f0000000180)="816e3471d900bb2746a69e47dc0e370cfcc1aa28af618aed360680b3d71ba2e068c993ba5404dad9488f4173db238a84e34e95e3025a57bec9296d0cb6665cddef6b1a1af070d0ea6ff2645355ba641d7c9c6e35919e940f687868483739b9db55cdccad7be8acbef5e38c8c55ffd67c74e520dc14f939cd2a137eeb16cf077313c3a125ce818198d44921c0a9c3f0392d40a1dbaced1c29189e19d1ffe374b4a4840f53b0d2ecf68bb055af99d9a065e4367d8b9773995bcebf48092ed551601eb83e1317ba", 0xc6}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000280)="e1641d19045dcec32e12917b899e73292abe1224de828bdf79636eaf9e5f6e4ca3bd9d7e0f4b442a5acb93399959cf683f354960b88e72560b09c9135e051db5e5f46ca7b7e1aa2a86f9b9139d3bee69d995991883037534eda37f6e7ea797b3fc0aa871647c28ed7f77a8ff9e2bcabf181e9c95efdeed23aca30ca0c9256062ec0ebcd8975f85dc9133bc31256469853a", 0xfffffc39}, {&(0x7f0000001400)="bb1331a8cacd19c98daa22e9152370d00ce268a3094fcffcb73610b0ffcfd2a0b3f408d858aae6849ba1f81d3c4b95539a40c6fddd1a70c0c94e83f6ab9d8c688f85ddf7951c65c722a05c1c4a6cc2ca1acba1ae6c2cf068bf14450d53db4dbc0e079d8a59e3432670c09acd6a606ced84b2c21764affd4ef4e3f9e2f9aea56f17c13285f54d21514379041309fad6378c233fbcedd733fbb7cc9019af19051c63bd78abe06860ae004ef43949c3a7889811537d767a61ab01cc62ed53c80d7035eab2fdf78ddbe5022b4257c49873", 0xcf}, {&(0x7f0000001500)="550eda98e35caf8213f8e363c95f8c2024be185b8cbd38e5883a09d7cbd3f38162c5874d77bca7d869de75c393ad26bf4894e13ce8bf68e90a6f6223103258abf09a45eb947512d338c979a31766f094bd357b279aeed10f125b6547129405df6775a30a4245074965f6d8b29727bfa091e45c94a976de61e0495e6aecb2210ef3289392bb9eb144d18d9e14c5fbda759fbb599472b87ef9ebb830557e108c950464a84d032849487c6286f36a91bd71d6efe182416333e06556cc1d348d15530c0d9055960e4e8e05711ce76a715171b93a8241000272c376053c386e0281a8dce420", 0xe3}], 0x6) 05:44:02 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_RMID(r0, 0x0) 05:44:02 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0x7, 0x0) 05:44:02 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) 05:44:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 05:44:02 executing program 1: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:44:02 executing program 3: syz_emit_ethernet(0x89, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 05:44:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 05:44:02 executing program 2: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 05:44:02 executing program 0: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 05:44:02 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 05:44:02 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="07268d230001", @remote, @val, {@ipv6}}, 0x0) 05:44:02 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x1}, 0xc) 05:44:02 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) 05:44:02 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000380)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 05:44:03 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000380)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 05:44:03 executing program 4: getresgid(&(0x7f00000002c0), &(0x7f0000000300), 0x0) 05:44:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x3, &(0x7f0000000180), 0xc) 05:44:03 executing program 1: syz_emit_ethernet(0x7bf, &(0x7f00000001c0)={@local, @random="3f04c6c1ace2", @val, {@ipv6}}, 0x0) 05:44:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 05:44:03 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, &(0x7f0000000ac0)=[@rights, @cred, @cred, @rights, @cred, @rights, @rights], 0xe8}, 0x0) 05:44:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8}, 0x14) 05:44:03 executing program 2: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) open(0x0, 0x204, 0x0) 05:44:03 executing program 1: socket(0x0, 0x0, 0x5) 05:44:03 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 05:44:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 05:44:03 executing program 0: renameat(0xffffffffffffffff, &(0x7f00000018c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 05:44:03 executing program 4: ppoll(&(0x7f0000000000)=[{}, {}], 0x2, &(0x7f0000000040), 0x0, 0x0) 05:44:03 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:44:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000001340)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080)={r4}, 0x8) 05:44:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="476e2d694acace1af72d86d7d5ff952c8101d47d3e2ede8454e64400392d87e2b890197b2e78e4c257be06821ece108c49e8d84b15432e78e3ca1e533794df2c73684b52288acc22eac8", 0x4a}, {&(0x7f0000000100)="7c33831325de64", 0x7}, {0x0}], 0x3}, 0x20180) 05:44:03 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x7, &(0x7f0000000000)=0x1c00, 0xfe6a) 05:44:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@un=@abs, &(0x7f0000000140)=0x8) 05:44:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000200)) 05:44:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 05:44:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, &(0x7f0000000080)) 05:44:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x8}, 0x8) 05:44:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f00000001c0)={@local, @local}, &(0x7f0000000200)=0xc) 05:44:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000028c0)=[{&(0x7f00000004c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) shutdown(r4, 0x0) 05:44:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, 0x0, 0x0) 05:44:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$getflags(r0, 0x1) 05:44:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="476e2d694acace1af72d86d7d5ff952c8101d47d3e", 0x15}], 0x1}, 0x0) 05:44:04 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 05:44:04 executing program 3: setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000), 0x4) pipe2(&(0x7f0000000480), 0x0) 05:44:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[{0x20, 0x0, 0x0, "8325108cc62dfd67a08d1fa6bf"}, {0x78, 0x0, 0x0, "155af54d4983e5925f55db8427501a5043f1a193660496a051f7b26ca4052984c6ca77fd95475b199b2c4c7df08e62bfc39ec56a7e3ab20f1752ef83cd509e22eab8c65af68f4e1febaf010cadb802353490fd47aa6f448d387e23df97f0e7f8e0"}, {0x18, 0x0, 0x0, "9d"}], 0xb0}, 0x100) 05:44:04 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000340)) 05:44:04 executing program 0: getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 05:44:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0xc) 05:44:05 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:44:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e210400000000000000000000000000ffffffffffff26cd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/127, @ANYRES32, @ANYBLOB="0010000025"], 0x98) 05:44:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/68, 0x44}], 0x1}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="476e2d694acace1af72d86d7d5ff952c8101d47d3e2ede8454e64400392d87e2b890197b", 0x24}], 0x1}, 0x0) 05:44:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[{0x78, 0x0, 0x0, "155af54d4983e5925f55db8427501a5043f1a193660496a051f7b26ca4052984c6ca77fd95475b199b2c4c7df08e62bfc39ec56a7e3ab20f1752ef83cd509e22eab8c65af68f4e1febaf010cadb802353490fd47aa6f448d387e23df97f0e7f8e0"}, {0x38, 0x0, 0x0, "9d1a85d23581b636f56ba1cfbb84f0bbaf9b91d007f541a54a0dd8d7b06bf4532c"}], 0xb0}, 0x0) 05:44:05 executing program 4: getresuid(&(0x7f0000000440), &(0x7f00000014c0), &(0x7f0000001500)) 05:44:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 05:44:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001180)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001500)=ANY=[], 0x248}, 0x0) 05:44:05 executing program 4: getgroups(0x1, &(0x7f0000000c40)=[0x0]) 05:44:05 executing program 3: socket(0x17, 0x0, 0x5) 05:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 05:44:05 executing program 2: sendmsg(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x30, 0x0, 0x0, "fdadf6c9ff04179c60b0bb6a2810c4c50949e17074a638a0fc"}, {0xb8, 0x0, 0x0, "c749b92ff7f50a01e154d177afc6a504bbdc666da1ca7db8bf926bc7a822d6857ebdf788ee32fccf5010f1177f394e6a45027cb7efe7d98e6f3a4b30045b30cdb9d72f2533db39de388ece853cb886cf2d4d2666a6c33cd5d26bb88f0b28986decddb18e52314bbf1d8c797f763c3e76ca87f0f610ec5f399d9857898f42002f11cd990c84f14211c086c30acce3071682b95fb9536877537eddbcbf34c84430e3"}], 0xe8}, 0x0) 05:44:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb8) 05:44:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/68, 0x44}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:06 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000004c0)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c}}}, 0x108) 05:44:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 05:44:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 05:44:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x313}, 0x98) 05:44:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x1) 05:44:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)) 05:44:06 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 05:44:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x201}, 0x98) 05:44:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:44:07 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in={0x10, 0x2}, 0x10) 05:44:07 executing program 5: r0 = shmget(0x2, 0x1000, 0x200, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 05:44:07 executing program 4: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 05:44:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), &(0x7f0000000080)=0x10) 05:44:07 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x204, 0x0) 05:44:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 05:44:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0)=ANY=[], 0x1d) 05:44:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 05:44:07 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000140)={0x0, {{0x28, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 05:44:07 executing program 1: fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 05:44:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), 0x8) 05:44:07 executing program 2: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffee9) 05:44:07 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, 0x0) 05:44:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="0f2813213bc19cd6693657b1d83a222a433f80f3609aa7dbf84b35384915c0fcf161c7261a9410ae670eac2f41acf2451a25cb483f7e06ef4535523b7f62499afa9a5d9ef7e4505bcda26a03eeff24578affd783aa83004496fac7764f", 0x5d}], 0x1, &(0x7f0000000300)=[@cred], 0x20}, 0x4) 05:44:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140), 0x8) 05:44:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 05:44:07 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 05:44:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 05:44:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000200)=0xa0) 05:44:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="7870c82f544a3f17b183ed9ba5e29209cd59963b9a57baf325cd9d8cb83080a37a7e3e1e7449640e914127c7a1d3168ff3e130a140c97e4d865b6c7311a7fb7fe52ccfc12a9d59f3d756bee38fdd2b05b9e056b35b79c1bddaae9984479c95e9794b12cde64871feb2969707a31a7208", 0x70) 05:44:08 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="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", 0xfb5, 0x0, &(0x7f0000001180)={0x1c, 0x1c}, 0x1c) 05:44:08 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x0, 0xffffffff}}, 0x0) 05:44:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) accept4$inet6(r0, &(0x7f0000000140), &(0x7f0000000180)=0x1c, 0x0) 05:44:08 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:44:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000000c0), 0x4) 05:44:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000000c0), 0xfeff) 05:44:08 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) getresgid(&(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)) 05:44:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000018c0)={0x0, {{0x10, 0x2}}}, 0x90) 05:44:08 executing program 0: accept$inet(0xffffffffffffff9c, &(0x7f0000000040), 0x0) 05:44:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="7870c82f544a3f17b183ed9ba5e29209cd59963b9a57baf325cd9d8c", 0x1c) 05:44:09 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000180)={0x97, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 05:44:09 executing program 3: open(0x0, 0x100043, 0x0) 05:44:09 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) setresgid(0x0, 0x0, r0) 05:44:09 executing program 1: open$dir(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) 05:44:09 executing program 5: socket$inet_sctp(0x2, 0x3, 0x84) 05:44:09 executing program 4: pipe2(&(0x7f0000000480), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) 05:44:09 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:44:09 executing program 1: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, 0x0) 05:44:09 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:44:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) recvmsg(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000300), 0xf0f75}], 0x8, 0x0, 0x0) shutdown(r3, 0x0) 05:44:09 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000140)) 05:44:09 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x8}, 0x8) 05:44:09 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x11, 0xffffffffffffffff) 05:44:09 executing program 3: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:44:09 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)}, 0x0) 05:44:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[], 0xa, 0x0}, 0x0) 05:44:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 05:44:09 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 05:44:09 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0x0) 05:44:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 05:44:10 executing program 4: getresgid(0x0, 0x0, &(0x7f0000001480)) 05:44:10 executing program 3: getgroups(0x3, &(0x7f0000000c40)=[0x0, 0x0, 0x0]) 05:44:10 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:44:10 executing program 0: setgroups(0x0, 0x0) pipe2(&(0x7f0000000480), 0x0) 05:44:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0xa84, {{0x10, 0x2}}}, 0x90) 05:44:10 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) fstat(r0, 0x0) 05:44:10 executing program 1: getresuid(0x0, 0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000200), &(0x7f0000000240), 0x0) 05:44:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 05:44:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 05:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000028c0)=[{&(0x7f00000004c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 05:44:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)=0x98) 05:44:10 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 05:44:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 05:44:10 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:44:10 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 05:44:10 executing program 1: shmget(0x2, 0x1000, 0x600, &(0x7f0000ffd000/0x1000)=nil) 05:44:11 executing program 5: setgroups(0x1, &(0x7f0000000d00)=[0x0]) 05:44:11 executing program 0: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 05:44:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 05:44:11 executing program 4: pipe2(0x0, 0x100008) 05:44:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000003c0)=0x4) 05:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="476e2d694acace1af72d86d7d5ff952c8101d47d3e2ede8454e64400392d87e2b890197b2e78e4c257be06821ece108c49e8d84b15432e78e3ca1e533794df2c73684b52288acc22eac8", 0x4a}, {&(0x7f0000000100)='|3', 0x2}], 0x2}, 0x0) 05:44:11 executing program 3: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 05:44:11 executing program 0: pipe2(&(0x7f0000000480), 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000480), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) 05:44:11 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x900, 0x0, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) fstat(0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/54, 0x36) fchownat(r1, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x400) getresgid(0x0, &(0x7f0000000140), &(0x7f0000000180)) 05:44:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:44:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000028c0)=[{&(0x7f00000004c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) shutdown(r4, 0x0) 05:44:11 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 05:44:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="18", 0x1) 05:44:11 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 05:44:11 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 762.641669][T27254] sctp: [Deprecated]: syz-executor.2 (pid 27254) Use of int in maxseg socket option. [ 762.641669][T27254] Use struct sctp_assoc_value instead 05:44:12 executing program 2: fcntl$getflags(0xffffffffffffff9c, 0x3) 05:44:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 05:44:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000100)="7c338313", 0x4}], 0x1}, 0x0) 05:44:12 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000140), 0x8) 05:44:12 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100), 0x0) 05:44:12 executing program 2: getresuid(0x0, &(0x7f00000014c0), 0x0) 05:44:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 05:44:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) 05:44:12 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:44:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="476e2d694acace1af72d86d7d5ff952c8101d47d3e2ede8454e64400392d87e2b890197b2e78e4c257be", 0x2a}, {&(0x7f0000000100)="7c33831325de64", 0x7}, {0x0}], 0x3}, 0x20180) 05:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f0000000180)) 05:44:12 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) 05:44:12 executing program 5: setgroups(0x1, &(0x7f00000009c0)=[0x0]) 05:44:13 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 05:44:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 05:44:13 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 05:44:13 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x8, 0xffffffffffffff9c) 05:44:13 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000180)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 05:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000028c0)=[{&(0x7f00000004c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}, 0x0) 05:44:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x248}, 0x0) 05:44:13 executing program 3: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x204, 0x0) 05:44:13 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:44:13 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000440)={@empty}, 0x14) 05:44:13 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x1a0) 05:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="476e2d694acace1af72d86d7d5ff952c8101d47d3e2ede8454e64400392d87e2b890197b2e78e4c257be06821ece108c49e8d84b15432e78e3ca1e533794df2c73684b52288acc22eac81b844579a5c742d526c8", 0x54}, {&(0x7f0000000100)="7c33831325de64d71a", 0x9}, {0x0}], 0x3, &(0x7f0000000640)=[{0x10}], 0x10}, 0x20180) 05:44:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:44:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 05:44:13 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, 0x0, 0x0) 05:44:13 executing program 4: setgroups(0x0, 0x0) pipe2(0x0, 0x0) 05:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/68, 0x44}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) ppoll(&(0x7f0000000000)=[{}, {r0, 0x4}], 0x2, 0x0, &(0x7f0000000080), 0x8) 05:44:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:44:14 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) 05:44:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x3, 0x4) 05:44:14 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)=@abs={0x8}, 0x8, 0x0}, 0x0) 05:44:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) 05:44:14 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=[@rights], 0x10}, 0x0) 05:44:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0xa0) 05:44:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x84, 0x0, 0x0) 05:44:14 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) getresuid(0x0, &(0x7f0000000080), 0x0) fstat(0xffffffffffffffff, 0x0) 05:44:14 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x1b075b3f61b1e30, 0x0) 05:44:15 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x5}, 0x0, 0x0) 05:44:15 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 05:44:15 executing program 1: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000140)='./file0\x00', 0x204, 0x0) 05:44:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="7870c82f544a3f17b183ed9ba5e29209cd59963b9a57baf325cd9d8cb83080a37a7e3e1e7449640e914127c7a1d3168ff3e130a140c97e4d865b6c7311a7fb7fe52ccfc12a9d59f3d756bee38fdd2b05b9e056b35b79c1bddaae9984479c95e9794b12cde64871feb2969707a31a7208853ebe0d67a23b63c5a544d14fe7bc6b7d5e8de281a4869ae30ad71f1e5cdb3054ef558d945797acee2400483fb357a5d038b557ec72adb17647aca0292e93e820826f9fdd27d74c30edacf7269a69a81675210e9fc1a0cf71421ead52b184ab70477c1e8dd8e9e8a93e9343752a1bd4", 0xe0) 05:44:15 executing program 0: futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 05:44:15 executing program 3: semget(0x0, 0x4, 0x264) 05:44:15 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:44:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fchown(r0, 0x0, 0xffffffffffffffff) 05:44:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), 0x84) 05:44:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, 0x0, 0x0) 05:44:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xff, 0x0, 0x201}, 0x98) 05:44:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@un=@abs={0x8, 0x1}, 0x8) 05:44:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x3f}, 0x98) 05:44:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000200)) 05:44:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 05:44:16 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0x101, &(0x7f00000000c0), 0xffffffffffffffff) 05:44:16 executing program 3: fchown(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000480), 0x0) r0 = shmget$private(0x0, 0x2000, 0x220, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) 05:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000028c0)=[{&(0x7f00000004c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) shutdown(r4, 0x0) 05:44:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 05:44:16 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 05:44:16 executing program 0: semget(0x0, 0x0, 0x264) 05:44:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0xff}, 0x8) 05:44:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x84, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 05:44:16 executing program 3: pipe2(&(0x7f0000000480), 0x0) pipe2(&(0x7f0000000480), 0x0) 05:44:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x80, 0x0, 0xff, 0x6}, 0x8) 05:44:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="ff01b6"], 0x1d) 05:44:16 executing program 5: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) 05:44:16 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000480)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000ac0)=[@rights, @cred, @cred, @rights, @cred, @rights, @rights], 0xe8}, 0x0) 05:44:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x0) 05:44:17 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x0, 0x7fffffff}}, 0x0) 05:44:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x80, 0x39, 0xff}, 0x8) 05:44:17 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:44:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x5, 0x0, 0x0, 0x0) 05:44:17 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:44:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 05:44:17 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:44:17 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000380)={{}, {0x0, 0xfffffffffffffc05}}) 05:44:17 executing program 4: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffff9c, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0x1c, 0x1c}}}, 0xffffffffffffffc2) 05:44:17 executing program 3: getresgid(&(0x7f00000002c0), 0x0, &(0x7f0000000340)) 05:44:17 executing program 0: open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) 05:44:17 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000100)=ANY=[], 0x18) 05:44:17 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:44:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000028c0)=[{&(0x7f00000004c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5c414d664149f191, 0x0) 05:44:17 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) 05:44:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 05:44:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1016, 0x0, &(0x7f0000000040)) 05:44:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, 0x0) 05:44:18 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 05:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000028c0)=[{&(0x7f00000004c0)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 05:44:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000040)="26b15169df996e363dba60c8f2c68006990bc31ac8b48155babf18e7a9ae3566e970774ffc26292652116e063d434e680921f243c428b2550bd9642e62fea493ae0c383606aef70849aded25617adcc1e525c8fef5a63193958d726e01003eab989d7395a8f310ce5260d058d14374ee707e15699a1fd510d834b1eb2520d0036cd20bfdfef4e0723882b0d1deea993ad1ca581929c59fdebef0bf31644dcbb6766dcfb7351365a28c6f81469ce6d53e8cfc795b62ac46211132c91cb18609a814e87f7a07db03c1fbba5dae82eb82692c2fc87648e6a976", 0xd8}, {&(0x7f0000000140)="2e3991d430b14ab506e20ed8fc771eb630e5a7c72a3b743275bdd00e1892c01fdec418ca4a5186", 0x27}, {&(0x7f0000000180)="265ba08680c37489da7d368ca599c6c211518034d06f893d8b44faf97606f5c8ea6304242a962a9db5c15e8ff91514fd2f021b3704e86bd9b020448cac0451e3316158add5bc63fb1ba31afdd1da161eb292936a16cd61930f38542487308e13b9b8848994766ceef39ed416abbcf3035ed82ca19ac4662943df04d7e39bf52ba049f5528deefad7b8a9bb78a619234e15c46c856ff7606f5a9a0a411ebf56a326b21128f54f3ae60c1b2dd1031d4eb6430cd33fa487416052e71055ddf9e35bb2ce6f826083aee433714922fbb185bcbeabfc51c2ba1c15d759179b5ebd026988641052dc7f8364315cc6cd9c499bb98bce5ee5c172fbc31aa6dbb8464f74e5728f40870391eefe74ddfd4036f60e8a30d845a2967d9776107f9482dc7ac976d8b65ee5a391ebc4f975171c82c942b173a5d5b4e898b72ec610a4a4d448c42a16aa9dd62887f9680f81085650e5f2a465cb67af4efdd4547cf4c9cb4e3bb9af8de8cf4ecadfc0271416d260e8a2f942950f7343a27c1f1b245987448dfab8192c842b3e10a002a977ace825c9265f1ddef654cfb6bb50f87b4b58c7b1dc20d1451e0e19739458db4b1b7f2f0a1cb5fcd4ba489f9b63503b25b8b4cb4499c641c7125e3410fd5984d540588f6a47930231c2a7a3344ba9cfb537de1c2df9b07a9c31e37f01939907ae112be1f378e7c809672201110de4d12fe8d3339d547eae1f2e5acd66070fe2985832d832a2b2202b94a072501f4274071df1e6c0b1feea8df2d4ffff440083f879abc34b52c2af204e1a9b0cd1cb7d98292662d288ac5189701cf36b197d5ff5f04c18d7490695382e3c5ef5064c12325ad28fdd07e018ff0551e772c386afd2b3806e6515fecb010e1da0bd531c4c6c0e0f4866de6ae3a699339edacc19d5dc82e9815aa2f8e81c47bc2f277c7ab2cabb38952a1b0a917f37a4298b1ab76c9b96492aa2c7fbd364d98824e7d4286813a040066099306fb45843dc16075243daf9ce5f87389c2419f3b3f8f877269d64d9173b2a5f73344c261435922f22617971af84355147c53f09b653766102f3a1b8534aa14a1b0e7a1a9017504cf4f0ed5cbad751eb0bc2baf26eff55a76761caa8ad0fd215fd64ef9a1601f5ff0475e6513fed98466dbd958a4396ba1c59d7dc0f150a814dbc4b1431a0f61b9036fcda5ff7c3ac6d42371fe755dd6667dc9705d1a893684b2f782578b540efe304c1ef309a0985eb9110f145a8e7650a39972e66365ce82e8cd6815ff3c131a91815c1842b9211a98fde897b4e1c3692fadfe58027bdca1fcd0e92ba1de4b721e48933d212897a1cbf6f5ce6e6f226606f3460656197655b7788bc34285303a7fb3c7ee50029a859dcc57e289ce5583523779d613e5c5a3f51c9a84432c499fa209d494dffe0628a7d512ba0f6cbf1e2279eadd138616156238de44d2229e8cf3c4e0f21e75d665646efc8c2ba2b7ba08719a8a227fe70172cd2d419267ffcaf2c3ca12237175766182e26973e4b4c9fceb9acc46d6de649c10aef78094429532408e908f109826916c5b23632b204ff6165e5ad9394182a1b61657ab5bce5754975f038a9da351a6c5a0cc5ea066031580cdee1175bba84d51f03c545a82b658d3111da2981afabdead259cfbff93fd27b13fe8e6fd1abefa184ea56fb936b4f1f0cf3199fe07d0b4053dce1812eb033317e30661ef905b35bf75adce58b6ad0f41e7e0d3c7ad63277897d9d4e6a620f3684b8e2e6707133d825fb2c677b2720bfff986e398ff52276d106574594013adea5981e229fc6c1bfc88cfca81e6a84fc334f6fbdb295d2987676c720afe103750ef4f2847f697c5fb480c9fd033cee461137701ae370c3b46c688111ff6224c9115b85e6277ca9a64553bccd07a6f00472a5c49a3be2e0e0013a5cc80a62c47c5c03c5293539d7791e0424e82fef8f04fc19f84e48023edd654d47a0b644cd6131e9d487bf0327f5cf523c7e00564a73f5e1ecfafa228416ba9465cffc4853d6a4126e4abcf6cf7f3dec5921690c9fa011036ac926b5df61a00a383d620134bf6c178c4014a3648d97ef20f07f6f0c423487e0fe7db226b27051e953363ef453da71e3dbcf63a39a8d78a9a0690bf35b4ec7720401197f1c6feadcefc09ac51f1802043adb7cc60b9272e492b7a259de0bd6b0a5d45bcdc78e36fc2f1e155ddaf28968e6037a0e5e5bb8fbf76b1fa4db635ef79d1a1d25d4323e5f2f806564581c352d45bed88d6e48bf84cab1a17c095de1499c1edf41cc6054b06bdb3a20dad1963beaaf9e1bcf34e36cfb44fe37a56e7a89ab9e9998d40549b6eca23851299f1e89ef4fbadf5c2ef7b5377ba9189783656b49fe10961a6f3336e137fd41e5403cb8bb5f8633230e3b38b8653e98d2672332f6714e532a92910789615f22edfafa3cbc4bd87be5c95b660684b69883c2f6a53fa1cb691559f69f96f394ffca30460daca6bb1416eec4ac6c099f0215618d19fed68d5e75e44d28a2d03b770759dd2753bfe0caf406c6e6605b0fa9c2123191f4a7e6cd29d884041352fad3c81e61e5b9bb87b7b5225b1c8789ff096c590fc5d3bc45e187cbf90766696a4629945645780e4de55bcf5ea5ca46a11563f07a6ebd3ae15f6e749ff518cbec7021917c13e962d09f1a495cfcdec66026541a3143fe7072369235fc140cec5873369a60ff09051ae95d64cf36ba19907e72610f397d50137f3bb4a019a499a07229e3195b82b697c6db7e2c004e982801c49b14c6f4ae4076445d6b03332b29aaf4e63c5c683058b7612ec7893768f0541f07e33884ce7ab5d13300fc2c4b5227da6d977e6442d9b138679664affd3e08e5bc2d30f7cf2ad1cebb549498b45d65b627dfd7c6e595fc8c624d7e91af7feb980ac4965e098f426b0e3f0448618fcf15e9ae71a6a81c746509098473825f4d085fff60637bd24a28170bae42b67e42e3ee3ceb95476fe07f0075a960625cc594e1065a46917d6a4546ac4e76651bc03d6604a54a39f0ecf1e15932bccb25ca7bf85221e83520a81d41457c1ae4243b28ed731757688ed0925b31f37f1c8133e69591fe19163aef2b9bc3feb72f8de88aa78e54f855ed81b7fb497acb5605a9c00b3ca56a62085427302e87eb78b8f2e35ad6ff7682ca1fab27ca66583152df096f7fd7eaf1c93cccaad5b43b7fca19f33d91d2883f9dc6d4d8e83867c553e9ab4fc8d17c74d8e4207bae87ac9d3f23591274d8908df25de009f41cf9d74d3fdce95ad6491538b09f2d79d6eff0c25dd6824770d23685750bb6644598ff0a13820c9eee23721121ce6b9890780872297d5e5dac171e8ff938fcb377b7e1c883b461082bb21295d5d4cc391889abe9541f72185a1a275c71611c2d0c99760eedd26ef7f95d20f71ac585e57c85a7aefdd8edee1bdd6ffcd5da686dccf609fd908428b356d39d4a16ac9b52986cd962aac83cdb19fc66fb86be8a318e356844e1d8f5163b8fd9b55bf647e06246b7c6274b4c2f26184af112ad742d0d5e5baf1d1d249ec57ff8c95c45a73bc742a0a489797a6e78ecf5eb26919be19fcdcbee4c7af2670f22abaed98b84e29cc208477ddcb49b5b98143ba4624c8bed1fc4aef3be6de96976e10436bb4b0d2738237232160935b30691cca9ef66a6b14fd044e155c9cacc3f5cec66b81cb28080eb26e471298af320fd33498954c0388db61157d59a9f556b31f05eb48d815c2c15477ebb8438cf01480f1248123acac7f997716ed4086663a979c77fa010657e294524c780e0aea169955c23cf0a68fee4e4b74dd85e4187bfba14fcd616b083745ce17eb104489e337db9172244c30ab99f079bde9711ab79c140cd5ac8a7e351287247edaa506580c6a73d5f8aad2d6c72421f9d6e076b38e30e63f2f047e17296c80a804be62dfed95ba787aaaae3d3d48b2f0b68779f17e516b2658aa8cf4bb478e3f9476f65002d66c4c4ffbde2c7a20789196a05bd906862e490d47765d8c7925e856d6ffc40f0bf6e75b165589af28ba185e120b4dfce9954b51ae22119ea381ee79c52fbdd23b13f90451a55d4d4c2244a0af777f9e153b527dc7cd5ccd97a7a4a733fe35d9fd068a8aa8b2379452468166a81e449f89e3fb1f91abb9a577e03a644ea9cf91e858de3e5a964783cd721566f0410b28b63b7cc6f7261711e6205ab74655007b8e301a05dde924c08015286ecb65b24194285504ade7ee41dae79b428a14907eb225cfa57622df23f0ad14fe6f7816cab9c2d22cc1044cc5a5b3ffda94b77581ecd76c1bff651ef031af0bde72f73681585f70a200784568eacc7fa2564ee9aae9390f3e3c001042d9d7e0a34d7391a5c23beb5273665a8fefd53a83f7240aeb315e7119e22c304f5e4b6ed5aed58b59d46669a3d04060d247bf6000ece16aff660253654d8ae1f56553a85f6cefeaaa6af36222d07229d52a176cf95930bb3ae43a04104fc4184c097d863b3fa10e7944b2b75cfe2ae95ab5b2d9dd96113a0f3d7f4e66338eb008bbd37ce628437895fd692307466948b5cbdf0bc598ff143fc14b88804fd2882d8e40ca4f0dfa750666d70830c79e3e9cab3959b55fe0e6a466164b02b02d806658c82822a9c4ac2cf6ad27d5fc59b7316f68bc1ee886126b8cf5b378bcaf5398398338e4f310b216d0ba39d82337aaec081dc05067552f1212ca83bdd3ac1235e1a7b5f0bd0eeafdb7bfe59abd7113986757b186aaa580fb1997339525492e7eb1e8ac1bf9aab33ad1708d7598fa559ccf064f2d378ec321144de014520d7ea9843776e879de60bb6b8c5afdf142452884a5e81e55bdf2c117b7425d01fded4a4dbbad0c55333741682d474b86ac509171f2d45c3a03b01a6f2b0ecdb287da1214ce11ece8e40e23a489d1fd89442d548aaa4d4116e615b3a9f66d75aca4b695d80f7fba3c189e2a7b13c94f4eaba01fd533e7fd4e43d4720cf061b0e2fe3290e22d9f01d3a3806f886135ddae6ad2f746922d76cc78569484d5eb816c44dc84a485ceac60f3afc8a709bcab9fd4c139b8943a7f3af48b4146ebbf16c148f72a02318b8cb51a97c33a68ce30a4c1eded1d7dea3f054d8d9d2386655cbc9d9403467b5521ffc07039beecc4f59a720ed432b1c340d26e2b9f123e8c8ddab6eb874cdbe5c1256e0f1b8085efe08d9775687503dacd36638949f47acb96fe02851e0064493692e663b5fc020ab6c45b8cdc1f883fa4305f1f699fd9462a77b7fbaedddfc78332c55d8580d9cfde0d125a21d275cefece52e37526f8ef1e876a3a93a83209ba3101907fa70b193ee7d679e0ac4509d9ebf75382647f24191366f7a99d5b6e279f5dbd1824c34d60dbcc59e843bc0a36130eb3beefd7c8696c5f728dcbc27955b9440e53fea7dc32eab5faa864af4a67ac753370142f890b7e28014f7983e4487aaffaf1184f1b86b400e4a3645be6eb6c9bbffdd9866a7f5d252745b5469f9304b179834a4a5c62b573ce046c029a3da8112bfc2f726581a5ed0a48576a95b7508585fc594b16b0c484a3f4a50c2b4c17548022e5", 0xf5e}], 0x3, 0x0, 0x248}, 0x0) 05:44:18 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) 05:44:18 executing program 5: utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0) 05:44:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) 05:44:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x39, 0x0, 0x6}, 0x8) 05:44:18 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 05:44:18 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 05:44:18 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 05:44:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[], &(0x7f0000000340)=0x98) 05:44:18 executing program 2: pipe2(&(0x7f0000001100), 0x0) pipe2(&(0x7f0000000480), 0x0) 05:44:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000001c0)={@local={0xac, 0x14, 0x0}, @multicast2}, 0xc) 05:44:19 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000240)={0x0, {{0x64, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 05:44:19 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt(r0, 0x2008, 0x0, 0x0, 0x0) 05:44:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, &(0x7f00000001c0)) 05:44:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 05:44:19 executing program 2: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffff9c, 0x84, 0x3, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000040)) 05:44:19 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x30000000) getresgid(0x0, 0x0, &(0x7f0000001480)) getpid() fstat(0xffffffffffffffff, 0x0) 05:44:19 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x0) 05:44:19 executing program 4: getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/191, &(0x7f0000000180)=0xbf) 05:44:19 executing program 0: setpgid(0x0, 0x0) setpgid(0x0, 0x0) 05:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 05:44:19 executing program 5: setgroups(0x3, &(0x7f00000009c0)=[0x0, 0x0, 0x0]) 05:44:19 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) 05:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x5, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 05:44:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="476e2d694acace1af72d86d7d5ff952c8101d47d3e2ede8454e64400392d87e2b890197b2e78e4c2", 0x28}], 0x1}, 0x0) 05:44:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@flowinfo={{0x14, 0x29, 0x1600bd75}}], 0x18}, 0x0) 05:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2b, 0x0, 0x0) 05:44:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x5}, 0x40) 05:44:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000380)="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", 0x201) 05:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) 05:44:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x18, 0x0, &(0x7f0000000040)) 05:44:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 05:44:19 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x8906, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, @echo}}}}, 0x0) 05:44:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 05:44:20 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000900)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty, {[@cipso={0x86, 0x39, 0x0, [{0x0, 0x11, "ef4a7a200bad9f37a206d5669d6558"}, {0x0, 0x4, "98db"}, {0x0, 0x11, "a33b08a8282a9b9f7c782d1cf99fa8"}, {0x0, 0xd, "5e6766617f0ae81b035ea0"}]}, @generic={0x0, 0x4, 'HJ'}]}}, @echo}}}}, 0x0) 05:44:20 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d72cb3", 0x4a, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x4a, 0x0, @opaque="7753777af577a0a8c6d1928398ff5639aea12f245adb0c9753fecf51f068e55fad1e25ff0dd45900617617df79151b2ee0ea75df674611c16b337c9ae44c545d5467"}}}}}}, 0x0) 05:44:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000280)=0x1e) 05:44:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd74, 0x0, &(0x7f0000000280)) 05:44:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x0, @multicast2}, {0x0, @random="ea3eddca4b0c"}, 0x0, {0x2, 0x0, @private}, 'lo\x00'}) 05:44:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000280)) 05:44:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 05:44:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x18, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:44:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x88, 0x68, &(0x7f0000000000)={0x7, {{0x2, 0x0, @multicast2}}}, 0x88) 05:44:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x40) 05:44:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=ANY=[], 0x18}}], 0x1, 0x0) 05:44:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x54, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x54}}, 0x0) 05:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 05:44:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4ea1, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}, 0x0) 05:44:20 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x801) 05:44:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001fc0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4, 0x2}]}, 0x18}}, 0x0) 05:44:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:44:20 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r0, 0x1, 0x0, 0x0, {0x9}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 05:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x3) 05:44:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, 0x0, 0x0) 05:44:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x24, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 05:44:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0xfc00) 05:44:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001fc0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 05:44:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0xe803000000000000, &(0x7f0000000780)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0x23, 0x0, [@rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @loopback, @local, @private, @remote]}]}}}], 0x40}}], 0x2, 0x0) 05:44:21 executing program 1: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d72cb3", 0x9, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x9, 0x0, @opaque='w'}}}}}}, 0x0) 05:44:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 05:44:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {0x13}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:44:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x28}}], 0x2, 0x0) 05:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x14, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 05:44:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000110001"], 0x24}}, 0x0) 05:44:21 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 05:44:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xc, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}, @noop]}}}], 0x20}}], 0x1, 0x0) 05:44:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 05:44:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002400)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 05:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) [ 772.389023][T27698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:44:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0xf}, 0x40) 05:44:21 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:44:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005680)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000100)="63e13a21f3ba9a128888c83fae39e98569d19710d1ed7054479aeea25d03860f55136d4e15551088a156e0b11035db6083aa0fef720f379f3d3bb73bffa66c7d877fe722906552a287996d2cf25323edfa268118d7b227e1ac1224c68bc4b565911fcea0170607d40de41bb6393fa319cbea92debedb8d4f08115ec49953145bc8000526e4ea04c63e66920ad30e896f0270a0bb1c85ddba9cf04bceed44b3d01ae6139a007252433273b5728ac927a700b93ec8b3573ca6709fa1c278c5bb2514df2ce7", 0xc4}, {&(0x7f0000000200)="8c39f534104fa24640215b24a6ac3c892f179af529f647afaacba983481a83946c4dffdf9088d41045a5484c94bdea7a1f79275ccb4ac356f54064a49afc25540d893aa026de754a67c920b976bb42fbc8290e905a30361d0f96492147fa150272fb7128f2722e60152773e5b61aef5c06b72305f70ce81becdb7509dbb29c79dac4da339ec9f7c96b73ade81404a1bae081aef0299e60a1f5f34ae2ad881f5c6e53654bd3473e4b0595e217a023e5b6d06b9fd4b88fb822d1b16122546557686eab1980dbad862f8fa8d62fe181165e9eb8a44b2b1b8124a267fd917c61a9d904d3af48530349fcdc89736a3a31e1c8bc598d7d87cc5b490e3013949912b2e75d455f626e76df972e3a9ad5c334099260ab9be195e7fda84dc41888f86b02370a8490a726a9d8674804f6dab6548f7eea2f8e249abe1f780d4743d3e5831473e020ed5ac83a808be8066b13204ef8361effd152564f20f40d5a1589fac86162186bad9e457297f62bb44b30042fafa2f20d3f2cdb3d70cd75ec1835dca867dacb8787c6b41858a239362d78cb43a0e76c9f20bded9e45bb2d4daecfdcce9fb3426949ee9f6387e50ac68b5ab49bf873a3094208a9d6ce4da01903302cf6346e57264b51e4ed6b19a67cc05194639cf6a6aa63547f811904b70f90f8c047d4b9e53826d13d7f3f6f1fc9e916692f888b8517f876d418b9af8dfc5813824139b5d6a07544b6c76f7414f8c2f25375a001f06fa323fcc18b3b602f40c0b9ae38cfd0c63ea6b4a3706cabbe64d4a47d49bcd3fbd05f956b5da9812e1891db28a7d3b05de400af63e6c679c7850c863dbfbbe37fc1afd38df6a69fc83353fc58f884701333e1a2f9966016687fbb353751917ab261d6948d2242c1d538944a87c31ceff1edd0b4b04db573be39adf2c7228653f3e45210786e4ee29edbc775f198ae70a640469c62e8ac854e06258b1fc968dc50faa31fd581967c53e8d255ca9d6a6f1431347ad736e37513feb94b1b533a257b2c435dcd0957f41c869b0330dd77ba80dd011d764a857764f7a4fd6201b53a9429506f9e20346269ac979e888bf7deea62cbbd1263be447013f93768f7092075742dd36fea4125761a1757aade0ead0aef7ed182f11ae4365f2142d00cd78875126ac135c812d4a94fe0354e564d9083432463df683a32f49953c2bdf1632d3edb6ccd0aacf4f78c5c1f1e39241d0042e23026b32424e13a9df68706ea58300cf4c9c99fa2e4252ff07726376e5c150a5987806df56a47b8b0eee9d906ae4b7d16878fd4285bfcb7911f30073a03a6414eac8d910356544eb2fc166d28b6ad41f99796bc57f6069ad701eded81e1d38aef3f15b7ccac4bc883ec01046c9078ae410d71eaa5acd08d48db61b2f51ec2ac41e15bb66f428e219551dfa4174917da3eca9f633277d22533d3729d16441f8483c8b4f6832afaeec4603296fc2f0020f30ca28b5f03d747a03fef6bd64e306cc7591b3e8890bde5c7af7af4a084b9105e6f00eb86a829742f1f691689f210af4650e900a5e7dbbdc0b90fbed9dc6489f9173c1c8ef5368b081b94fc72c703a28292343c7fc1edb97eaf95be3b148ca366def2b1ee845421fa57a4c0d5bb1f6eb2a96d390c4ea2890395f56ff44257e669eff3de16769860498c1690adb60b307ec5eb759aa22282c3185cf0c21d8368f121398437a31f87a1af540ef298c9e1239c902c1d6e5e85560d383f7efb94346183cd38f98e82835dce74c5205b81657ff6bebfa0186b", 0x4e9}], 0x2}}, {{&(0x7f0000002880)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002a00)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}, {{&(0x7f0000002b40)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x3, 0x0) 05:44:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1}}, {{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dstopts_2292={{0x18}}, @dstopts={{0x18}}, @tclass={{0x14}}], 0x48}}], 0x2, 0x0) 05:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000580)=ANY=[@ANYBLOB="ac1414437f000001000000001900009c"], 0x34) 05:44:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1f, &(0x7f0000000000), 0x0) 05:44:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x5}, 0x40) 05:44:22 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r0, 0x1, 0x0, 0x0, {0x6}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 05:44:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000040)={'batadv0\x00'}) 05:44:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x1, 0x0) 05:44:22 executing program 0: r0 = socket(0x11, 0xa, 0x0) bind$xdp(r0, &(0x7f0000000200), 0x10) 05:44:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000040)={'batadv0\x00'}) 05:44:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000480)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x13, 0xd, [@local, @rand_addr, @multicast2, @rand_addr]}, @timestamp_prespec={0x44, 0x4, 0x8d}]}}}], 0x28}}], 0x1, 0x0) 05:44:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7ffeffff, 0x2, 0x796151b5, 0x0, 0x1}, 0x40) 05:44:22 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r0, 0x1, 0x0, 0x0, {0x7}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 05:44:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 05:44:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, 0x0) 05:44:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 05:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0xa, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x3) 05:44:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000040)={'batadv0\x00'}) 05:44:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x29, &(0x7f0000000000), 0x88) 05:44:22 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, @echo}}}}, 0x0) 05:44:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2, &(0x7f0000000000)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) 05:44:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 05:44:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x88, 0xa, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @remote}, @info_reply}}}}, 0x0) 05:44:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0x9, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}, @noop]}}}], 0x20}}], 0x1, 0x0) 05:44:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$inet(r0, &(0x7f0000000000), 0x1, 0x0) 05:44:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001700)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000140)="6947bb172a791253be123a8ceb77c54bd6d6b1c3b43fcb2b104991828ff38927c3ac8539faa360d0307f6fbec29d93904fe53df3a81c042fd82b47a80e4d13408965375526c60dcce9f3e2dd", 0x4c}, {&(0x7f00000001c0)="67545cdb133655639e2621e504e0582e2353c85e8911bfeef74dff89dae666075e465a", 0x23}, {&(0x7f0000000200)="b3c5bd987f296ebdc9b74dc991f3329cf5a3e3248e21a536cf0e0eb56ce10e15f53c952318d6dfa62edaddbc619a984b1054959d778c134f86f1e813ab03b1cee605e1cccf60b9ab4e1fe8bbf0a80481cd693b66fc7cdd134125cdfd9a832208a51dd2ab35777af7a951112cd5ef578147458163a568654a1eebe7ed", 0x7c}, {&(0x7f0000000280)="7c802ccf11331aff0d1bfc572533540fb2884756a48345d172add86f3b73d852caba521f50e933191092eb709dd61f3e30e25efbc2df0fd48fe3610a3036385dfceef967d99febf131d69c6431896b277b67cdbd77a0159e3d023d9ec16508544a0e11168bd66e63475b5417fd484d9303a05804db9c9b2d8cbd2c9cbcaf5fe40b0e7ac41dff59cdd2dc890f28887e4b4a27075762e1fdc317384b942ca44fb2ee0a2a969e8a0008b803a9f127c305", 0xaf}, {&(0x7f0000000340)="6a8ca7d5b00d63c5ac9ee3e26755acd812bf036a4d6027449f8a7bbbe8288d99f8e1bcd36eb1359cf1c6671cc043937c8fc7f4d2a1a8a6ea6dc4d62892f5a509d53701abd3ddfc5fe543e3ec434b19db5f066d8209b246ffdc3b418f7b879dfd0043a2e463c7826b67d30406124bfe9114c092443495e4123218c9b7e7323ba6b7acfd020fc98e8fc9283c55633b39dc36c8874fe27837ff916c991b6cf9f770358b8177475660997a6eefaa2f03c76197e01df9ee3bdb984fa7e57c7c32ce5c61d029c56259db0ca72aedaf0c01d2cecc694e6d1e2b2015e5ef4841e959886bdfaa438dbd1c6a666cd8f5657c27674e57e083a9890b102a79d4fa64f97678fbd6138a80687bc4dc6afe4e03d63b2a025a91ad8cd9906591e80067416c78159acf60be8c4434c72fa3e6e4ee4c65db53569060e5422b7bedeaba575a4e5c39375fb4561677d877b5f82331b737a8ebe29ef94fd88b790cd63ca2a47e848e5c6d71fc7dfa96593837e7efe74541496da3decc13029d0e15a25423c3ac0b931867cd7bbc0f2247d60adf30b34cdaf0d7597862e2757d0773e0a0f5fd2cace4827f5d996defb42d9623e67fb692cbe87a234046bf9b7755715cf1a0a244b9e18c0eb73b6362ca60e8b3088a1abdcf46ed217cb2b95dde72ecc67d45010ded3ce330c98f485d42ad0e811f1525819fe64782d3b84a2f7eeef207ca9d61608cf78f340bce809947c70e4ec93a3902b843848a1262e9f8e3afd618f367479b96d9dc8307362d49b9664e912da5b0c6267886905eed6018591610503fcb6f633a978de2aab9725ea95963c681165ea70d3d6663cdfd3f561e30db21a620e6368bd664556e45ce00e5ef3fb97520850bd430676f2c7466cb5bbe9dd8c162aacf6dcee366849b9f81b4d3aa0668bb4084f09e10a82fc14e5db7c93244cfb55846417ffaad907a0eb5527966592383e24177c6c0e185cb1b77a1fb2c735f270f321968e67a67e32b2262f9c0d92ff5a6b48fb872a1ce498098f8af731bccd14202f00beca4cd7ab5c9276d01b6efba9a6448271919f851de2bd679aca0edb931927a96577c0d54309286df886d76ba4890645458261429c76ed423605df5aeb7b53587a0e65a3b284b52bfbc7e43e117539c68a7a9ec55a34c74da7b338076e6991faee4663ba27b1d34c47c7d293531eb8ba1e5e4c22e62fb69ba83dc9b7c7a581d86393d77577ea7d1e20d451ff423bd71b6d8bee61cd2a7904b8028b9dc62f184e9cb36cfeb01aaff22ed41bea651f73549223af6e480e1ac2fc094c1c0168fe129d66f5c85d7c6352f7e2a67006d8fee2d6299a6e0529a2f5f50a3fbc80266cfd43332de02c5b2d1da321462466c507b870bc4467be5c831779c14fdf3a2b248a81f3f1c8a58a3dfceb9524b7f1e1cf3c7646506afef32d09a4ea2acede64749caa676b3664093586d9d921fa44cfc7bf5ba98c3ccefa7e7f73c790d18fe0272f1630f62788b92cfbdd768e8106c86fc22a81c98149807be3e853ac344ee05908098713834b3e5f9835b9b48a6f785806730b71e86d2fa0c26cb471b8b96bee21ad6f1b342c7a9c378094d17d57f339ba2114b9f60506257a8fa01ad6790b9964e39dff514658c0ddedcaecd69a2886a0b7a2a2430035bc110722c0c2d0a8c8ec32bcdf368432a3a10f642ab206724cc488ca36d9bdcf6f61150244b4e36f8665282d0df75e038896e18c5c380d4d697364360a644ce20706fb2f4770d16d91f5eed905fe6fc9a9cdc7e04d03e78925058514f016ae8106c11138908a4c5609ced74f5e0146542ac37f472268e2e5e0d09ac2b41cfdee18f85e0fcba2fd66565616f227befef51a1a8d06b6fb3cc8dbae4923259e310844142d9a3392a125c91e8c676964dddc075bff575f55ea8362ca99a91c2175f895fa62449557939721cd7e33e0b4f18", 0x563}], 0x5, &(0x7f00000013c0)=[@dstopts_2292={{0x238, 0x29, 0x4, {0x0, 0x44, [], [@generic={0x0, 0xc7, "8844441d04d39e2d1b74b2c18c4540bfb54951e34144c0bf48e881f001aedb22cfe32e8723409258a3d6f238226a4aa51548495e398f4cfa8d380501ae730037e060b94393f0b72f0e0f7b612098e7b6bb022332c1c940fea66b07a825f8ffe88f8b0b3a519138f646cef41e386652d82ae8c21d6bfaec386bcc2af4d88322a19dda4c3dd06165c7c0f9eb47e4334590796ddd945df209ccfb1491a50a2c3204e8fc7acf628df52512c15c0839ec4c804deeff002a43408a0e01f649176faf33e08d30678da10e"}, @generic, @generic={0x0, 0x37, "9f7b9d1a217b439f8547425e580e13fec92c81393d81bf857c0f2f6cc2be3b9b90c5ae646c1b18369d2c0f879ddc131e8ec5fad60a9471"}, @jumbo, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xe2, "96e70379c9779524d3c71b098560e17db5ba603bb2c0ed6440f19364546917d8fefbbd000d33f78800078e3e79f5786d759425615e9c9b906236ddec5b74e4fe10095bdb11def4e1011785363594c097cd130772de123ba9e53ec2f74d383841ed6adbaf34f2ac668c563cd9a53f42b145166f261955788254321b429516e4b09e2577b22564276964415de98d3d2255bcc69bd6786aaecabba127a029793cf05e7226a887d5b7fbe40637eb96cbde52ca08e4b59e7b6750f6409c3f38af9c4d7cd17a301cc7b7abec8e80ae5ee28cc59694e772a4bc91f9a46cf3ef3fb92ec7cd63"}]}}}], 0x238}, 0x4000800) 05:44:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10000000, 0x0, 0x1}, 0x40) 05:44:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000040)={'batadv0\x00'}) 05:44:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000280)) 05:44:23 executing program 0: bpf$MAP_LOOKUP_ELEM(0x8, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) 05:44:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 05:44:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000280)) 05:44:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 05:44:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x1400}, 0x40) 05:44:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000002c0)="b9", 0x1}], 0x3}}], 0x1, 0x4048080) 05:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x8, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:44:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @ssrr={0x89, 0x23, 0x0, [@rand_addr, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @loopback, @local, @private, @remote]}]}}}], 0x200007c0}}], 0x2, 0x0) 05:44:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000280)) 05:44:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)'], 0x28}}], 0x2, 0x0) 05:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd7e, &(0x7f0000000480)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, 0x0, 0x0) 05:44:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000400)=0x26) 05:44:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x63}}, 0x14}}, 0x0) 05:44:23 executing program 3: socketpair(0xa, 0x2, 0x88, &(0x7f0000000200)) 05:44:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000001c0)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 05:44:23 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d72cb3", 0x10, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], {0x0, 0x0, 0x8}}}}}}, 0x0) 05:44:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 05:44:23 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r1, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x40) 05:44:23 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @local, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @local}}}}, 0x0) 05:44:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000100)={0xa, 0xce24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x8000) 05:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x19, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:44:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000040)={'batadv0\x00'}) 05:44:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@hoplimit={{0x14}}, @flowinfo={{0x14}}, @dontfrag={{0x14}}], 0x48}}], 0x1, 0x8000) 05:44:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x1f, &(0x7f0000000000), 0x88) pipe(&(0x7f0000000cc0)) 05:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 05:44:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0, 0x0, &(0x7f0000006900)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 05:44:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x5}, 0x40) 05:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xa, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000280)) 05:44:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 05:44:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x4, "cc2a"}]}}}], 0x18}}], 0x1, 0x0) 05:44:24 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @empty}, @echo}}}}, 0x0) 05:44:24 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x2c, r0, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x2c}}, 0x0) 05:44:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:44:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000efffffffff0a0006000c000380"], 0x20}}, 0x0) 05:44:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 05:44:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffff0a}}], 0x2, 0x0) 05:44:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 05:44:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x7, &(0x7f0000002740)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 05:44:24 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 05:44:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x4}, 0x40) 05:44:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x80fe) 05:44:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x9, {{0x2, 0x0, @multicast2=0xe0000001}}}, 0x88) 05:44:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x1a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 05:44:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) 05:44:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 05:44:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:44:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfc, &(0x7f00000000c0)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:44:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004980)=[{{&(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001680)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 05:44:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000040)={'batadv0\x00'}) 05:44:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002740)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x2, 0x0) 05:44:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x10, 0x0, 0x1600bd74}}], 0x10}}], 0x1, 0x0) 05:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0xb, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:44:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x0, [0xa]}, 0x40) 05:44:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="840000000000000000000000070000009404"], 0x88}}], 0x1, 0x0) 05:44:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_retopts={{0x1c, 0x0, 0x8, {[@cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}}], 0x1, 0x0) 05:44:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006680)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 05:44:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@nfc, 0x80) close(r0) 05:44:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, &(0x7f0000000280)) 05:44:25 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)={0x20, r0, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 05:44:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f0000000440)='k', 0x1}], 0x3}}], 0x1, 0x4048080) 05:44:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x11, 0x0, 0x0) 05:44:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x21, 0x0, 0x0) 05:44:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001d00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x18, 0x9, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x94}}, 0x0) 05:44:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x13, 0x0, 0x0) 05:44:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x93a3aedd2d1be658, 0x0}, 0x40012100) 05:44:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:44:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:44:26 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2040) 05:44:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f80)=ANY=[@ANYBLOB="2c0000000f060102000000000000050000000c000500010007"], 0x2c}}, 0x0) 05:44:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x14, 0x0, 0x0) 05:44:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:44:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 05:44:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9}, 0x0) [ 777.117186][T27932] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x14, 0x0, 0x0) 05:44:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x1d, 0x0, 0x0) 05:44:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0xb, 0x0, 0x0) 05:44:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 05:44:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 05:44:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x1, 0x7, 0x801}, 0x14}}, 0x0) 05:44:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x18}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x2c}}, 0x0) 05:44:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:44:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x38}, 0x20) 05:44:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000006100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 05:44:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 05:44:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="fe", 0x1}], 0x1}}], 0x7ffff000, 0x0) [ 777.982314][T27963] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:44:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x1a, 0x0, 0x0) 05:44:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x20) 05:44:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x10}]}, 0x1c}}, 0x0) 05:44:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x4d, 0x0, 0x0) 05:44:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x5, 0x0, 0x0) 05:44:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x60}}, 0x0) 05:44:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000006100)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 05:44:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x14, 0x0, 0x0) 05:44:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x7, 0x0, 0x0) 05:44:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x1e, 0x0, 0x0) 05:44:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:44:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x43, 0x0, 0x0) 05:44:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301, 0x0, 0x0, {0xa}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x80}}, 0x0) 05:44:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000006100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 05:44:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x39, 0x0, 0x0) 05:44:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xc}}}, 0x24}}, 0x0) 05:44:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 05:44:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x4) 05:44:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x6, 0x0, 0x0) 05:44:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000006100)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_NEWSETELEM={0x1c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x301, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x900, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8b4, 0x3, 0x0, 0x1, [{0x444, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x334, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "e0d76aca01a17283281bcfed0eb57f501f052970f9ceae59ecd8f0ea11b5d9436cbf34823faa323ac56f530a6232c6271e52a2d577d5423090085a7e86d1c889937a3d82ad07cda93c940ca736c6065b27c169feffcd26e68ddec472fe3a66c54b0be8d0ac49d71943d009401a9cf8c52633ca52dd36e8f2a0b633da5c347d3e3fd53ba675ac4c62937ed17eca2cc0ca3084c6be81d899e23f6884ea2d20b2990460beea943eab288c21a299dd"}, @NFTA_DATA_VALUE={0x75, 0x1, "4ddd6df155680b5cf2ef683c27674e1cd578fa80d41d210a3f31c8e3109217b97c03910934cfd2cd124daac2563dd3a8aa49325124351e9ef4a512e6e1434d53a0e7e3c59503c7c20f3d8aa1e2e62a8740b5150a18d40a8b90df4e934d4279f5f7b50b835a84661fa882ec4b14d3bd8461"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "b62cc7e6f0b86d1e9246e11a9a92863174d378f8515bb498c4f90f57711c62bd655e84e3df379d6e9b65cdb695b729e02e3e113f87aa2310c62ef77a6f20262062157d3b6a5cad957828210e1ea0640fe7bc8c550aa36ee6b830eda02a6e0cb6fb78add8d1bbb00f7e90d5bca012d6ca9d0245657fe410d58e4f66dea39f754ffe2ed3f75af4ccd4d63ecc5d40b68a1968155186d10aeb7754b029f7f7b590e7cef6ad5735b2d85397bb11c44197c932996208014cc1b97d531d449011bf5a11988317bc30bbe6dfc6d30b1b2770e764b12fcc840c"}, @NFTA_DATA_VALUE={0xfd, 0x1, "e3c73b6b4007069b1514362c2be085170ead8f41015c0b8022fe490cd5243335a4134a2f5eaa13be8431cfc67781f09f1d85e21c4a20640d9f51bbba0e91166efcea87a03cb1c4f27d21c25483461ee5e7475b2d1797a8ca4317627748a0d62b3d0aa0195ba7565c64e15d21f853f7bf00d5eda6f7e9eba8f778ed09b5632264b61bc5d62a1642e44dbf08a23c0d9ebdcc659c6c461dc1c3b9c1a267f9e698d4a5c5e02c73c36229792fd2c146bd81f01c117dfca9cc3d6da833006a782038d14a2ebf81b6d93245d64d8f8cc41137ef927be1e2b09967fb0e16204616ffc0473266da7422b6e4d8c236be0f96eb4472ad9b6db14a7ad5ab7e"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0xe4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "d710f6eacbb6954db9eac95dd8e8bce0755e31aa4c2d4c84e71442ecc36f51eaf3b8eac9386bd55a6ce94cf6a5aeb8107b8d8b0974281173fb99b3b24f1946b26f1a1470f36309302329fcd9c63aa623077cf056a375eb21185edf6771dd6fbf8d3f2ea1e87e9435ba2a475c576f17689419b6b47a7e8fc35c24b1d299afe50b9cfb443dfe48a2f74bfe8e3a35a873a167351cf62fe8c75ad2a5a1a4a2f15f10035fb44e695defc05bb1d4a1b12453e38774b4fc603c389e5fbe4978d704e196e2a14247efeb93cf687365885079bb7644f4ffd819008897de"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x4c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x30, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x420, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x364, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "590a764b68b10e39830f454b367f34b5d14ee330874a6741f1c50e96f90505f963b5c1bde5ab58b347581cf883e3b2cb3db66dceb49feb00026f31c0155d7b7a42c771b168734e76792a688c501fd76e349349b989ede5f60006dd5041a06ef0d3a85f7e244c745469a0f64c4f6677cc69c264f71683aaa637b2d2d7103878a25cc55919350221df7af794bfbb8283ab1548a91062c89b7f1472f2f3711ef6c1e4619528a2bb6ac5d48586c5d59510e2afcd7b883502879dfbaadddd303437e02c50b79e02c111a171b8a6defdcd8aae3e8b8d1adc2bc48e7a4637b11c768e2dfc4bd095739774816a6a07d90fb1235da4"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "00f1d7d1aa913e42034105ac0dbc73e68d5cbbfa842da0d9e1"}, @NFTA_DATA_VALUE={0xf5, 0x1, "617f3520caace5d73188cd623d15009acc0df001051b37ab6c31a878d366bdfae19cc0f184e75ddb6677c8f18ad4c4ce25163b414e3e91ccf15a42205dc4776ffee2977fe4b560e89a6a6a3e324c7986c08a33a60ca599f825055989af95a0f2eb93598f17c3dfa0acacae5620d77b305cc2b54d0f83f264f6499738cd231929bcbb560ea02a22c423cfd5e81f054a279a87e3effb4864a605727f0bdc34eaef10de0effb51ebe120bc0f6c0d9cf332e5830a5ff26aa5b8b737aee35cdb7d7b4aed41d9307d7dff130172a531cd3489dac70a7b65db231a61fe01efe5f7b9c8dde29625f1ec06d0ccf3bf500868a40545b"}, @NFTA_DATA_VALUE={0x6d, 0x1, "892ae5541dad7f42855ab2e20a48a5176ccbe502bae43a00925a0a310fabbc05ef4e7df07e7076990fe018446f35baed858e9cb9f3df145882097896c5f67d4b139d245c73493d1b1deb1d991ff4197c483ac00fe20c5ec6e6a0bff8f5fa5ff827594bd3de8ca8c6a4"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x99, 0x6, 0x1, 0x0, "87002ad1faca75401b26a9111bc5dbecb5c8ee601be3735bccfb94cb8f864387e81d3c05d70aff8042bb5a436673a65dac4f16d548a65c485de103502df5760320a83463b12a9fa4b8b41d053b1008592907fbb0f0bc6ab282928b0552cbe7042fa9ce19ec65be4500438a6e75410bf1bc333abd4ac3eef6e3c48f46d9ee4cbdb8dc64ae8c7407f4ab5b35db1f8159239a4036edf9"}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x9c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x88, 0x4, 0x0, 0x1, [{0x84, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x4}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @void}]}]}]}, @NFT_MSG_NEWRULE={0x90, 0x6, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}]}}, @rt={{0x7, 0x1, 'rt\x00'}, @void}]}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0xa8, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x48, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x14}, @NFT_MSG_DELSETELEM={0x330, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x310, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x2f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x98, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x55, 0x1, "aeb45f9bfe515a948930d0de9c5384fa25a870aaad9bfd049a4233f4a6c223dd2a27f26889aad183d40ced157d35035efaae5e1e967e2e2c032b953d32c1c49ece057ab44758f95dd28414b76dcea759fb"}]}, @NFTA_SET_ELEM_KEY_END={0x24c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x81, 0x1, "da54dc88b134f02b99cbb8a29c3bcceb32b09d2117ed55855adff5f921e43d2ff35894eddf889a87c7404e919971d3cb532216b9bc0715272a51de3b7a44beb3bf903c1b98fab09d04aaac89d93445fbfcfb9d7af15988aa9a5e87600ef6f700dc54d4f6fb487774798cc7423400b9d2a0969ac58eacc0bdf420d5ab21"}, @NFTA_DATA_VALUE={0x1c1, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 05:44:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$l2tp6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x20) 05:44:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="a4000000010701"], 0xa4}}, 0x0) 05:44:28 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1}, 0x0) 05:44:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000006100)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x14}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x804}, 0x8800) 05:44:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x3f, 0x0, 0x0, 0x0, 'syz1\x00', "faf7d5fefe1cde24d4868f0e63c4c77a144ca8aab8358366cbad09b58397341f", "6e034e3a4e3996b6d6aafd0aa47942c6d58cc682f7de79b8ceaab230ade043e9"}}}]}, 0x268}}, 0x0) 05:44:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000000406e9c60000000000000000000000000500010007000000050001000700000005000100070000000900020073797a31"], 0x38}}, 0x0) 05:44:28 executing program 0: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}]}]}, 0x3c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x22, 0x0, 0x0) [ 779.152351][T28022] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:28 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 05:44:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x33, 0x0, 0x0) 05:44:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f80)=ANY=[@ANYBLOB="2c0000000f060102000000000000050000000c00050001"], 0x2c}}, 0x0) 05:44:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000d06010200000000009d61fee10000e1040001"], 0x2c}}, 0x0) 05:44:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007dc0)=[{{0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f0000000300)="fe", 0x1}], 0x1}}], 0x7ffff000, 0x0) 05:44:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1, 0x3}, 0x20) 05:44:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x12, 0x0, 0x0) 05:44:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x811}, 0x1c}}, 0x0) 05:44:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) [ 779.511508][T28040] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 779.539864][T28039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 05:44:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x10}, 0x20) 05:44:28 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$rxrpc(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 05:44:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x3a, 0x0, 0x0) 05:44:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x28}}, 0x0) 05:44:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="fe", 0x1}], 0x1}}], 0x1, 0x0) 05:44:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x10, 0x6, 0x201}, 0x14}}, 0x0) 05:44:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 05:44:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 05:44:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00s\x00\a'], 0x54}}, 0x0) 05:44:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$unix(r0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0) 05:44:29 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:44:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000002640)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x8, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) 05:44:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 05:44:29 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x401c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) 05:44:29 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000007280)) 05:44:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 05:44:29 executing program 1: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 05:44:29 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1491c0, 0x0) 05:44:29 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 05:44:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x4000) 05:44:30 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 05:44:30 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 05:44:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) 05:44:30 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x401c0, 0x0) bind(r0, 0x0, 0x0) 05:44:30 executing program 0: pipe2(&(0x7f0000007780)={0xffffffffffffffff}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:44:30 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:44:30 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmsg(r0, 0x0, 0x0) 05:44:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 05:44:30 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:44:30 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:44:30 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002540)={0x2020}, 0x2020) 05:44:30 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) openat$incfs(r0, &(0x7f0000000200)='.log\x00', 0x0, 0x0) 05:44:30 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/fuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002480)="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", 0x2000, &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) 05:44:30 executing program 1: socketpair(0x1, 0x0, 0xffffffff, 0x0) 05:44:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 05:44:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @private2}, 0x1c) 05:44:30 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x541c0, 0x0) 05:44:30 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 05:44:31 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x402000, 0x0) 05:44:31 executing program 5: write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) getresgid(&(0x7f00000037c0), &(0x7f0000003800), &(0x7f0000003840)) 05:44:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/net/tun\x00', 0x402001, 0x0) 05:44:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200002c3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x80, 0x10000, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000038c0)={'wg1\x00', @multicast}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='hrtimer_expire_entry\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xd, r2, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x88, 0x67, &(0x7f0000000040), 0x4) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x4000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x6) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000003900)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000003880)={&(0x7f0000000200)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000280)="fb87ebec2be7c09a04fd3b154c8582323a0ca203a3f5fd0239a0586fb42052ac9757a51e09cea9c73eddf93a6691f201a6858c989a2098e004c406244728f89e9db3af9428c252833b569804fa8d07f92dc60681dec96af5d91f2c8f3b9aa36d0f", 0x61}, {&(0x7f0000000300)="aa87f1dea24b2204dd1f1f0807a5125e8dcdcac0a329d558fbcdee5c118518583ea99f1d5e072804daa98653de9f9b678901b00e28d13c722f8d0f1e5368e45f60aeffe5ecc907cb721f2812b1b65fbfdde932bb510ec1bab51e7c3452ab4a5797593a264a7565028ec1a3872f73331e66c75a78dcd41804e12fd53d604bc4db63385301af28a938b6ce5689f698f1c2154c391c460c4f04c94555d18f330ebde136bbcd5d92890f8f749dc41574d5c81ef717c3c10d10f9d0fa74f7cb", 0xbd}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="8594737cff2548d801be4269289b0374025d9148ba170ebaa9dff809e8", 0x1d}, {&(0x7f0000001400)="ea0c59f968c28246d6e3fd3c381b17cec9363570ad4aa4fc7d3f552932f67d5590954417cce48444f13dc929fd592fff8ffbf26d698bce06f2cbb01ee5bbbf5559912013e4af4a1caa937ffa87cbb113696b84510a868ec97230ebeff612421b77f0700f67abb3e74c8d49b67c48b58e6fae78f174a467", 0x77}, {&(0x7f0000001480)="159bc36b4a8cfd3040bcb9d78a1d2362bdf96314bef0285d5d0d84ae12a05e1b7d291b625a08384e42855b93b80f4163a522e0af2ccd6d67aee4b614a629afc92b2af022e749800d6615302e336281f96c12b59fc9d56891dac9636a41641f1c2ba262acddeb309b4ac5ba7bb70a95a9a1d34e5d755de79a62dd63cfd1c2bbeacada5c3468b1ff65d0d4b750225eba967934f7120ab8a93003ee996b39e5013a1b3c92ddb8f027eca8dac197d6808b4ddcd99a1b1de9cb9d774e435ef86e4fb85eff384fa82b3fc7", 0xc8}], 0x6, &(0x7f0000001600)=[{0x1010, 0x88, 0x10001, "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"}, {0xd0, 0x88, 0x10000, "75380bd2baa84eaa17aa0bc710b8855006c7ecebcf7c78eb0311f370769073c11c994b0211e8a77df7cdc5f1123f461a4fbdea0b03efefc5346dfdc49978717bb9471aaaba98a73115e8f267f23a844da41db4a7004eb7b462de59e5887dd9b4e3c2259b21c57cdaf7df828556a5c0e04c4c7c0be210e938557e0bcac5a900fe19b891154092dc91f41c0b43d0af85d8fffa00376716d564ed9ea639ee8c00bd313a7d4927517616577aa088a3be628431f8cd74c11268e678432402"}, {0x1010, 0x88, 0x2, "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"}, {0xb0, 0x116, 0x4, "09a39ea1bf6dd81627db841d0079a238d821a8e9bb32df23a45ed6965d88ba7538965387f9308f46121c318e8a8fefc31adb8b448cffa276e65840e0153807a6d7be6e4aaa1a877942444675d101e2e1fa4520316456f2e4f3f315acdaccc7f9855477b46fedf87c25772614d713bf447340c96d7e7932b57f2aa871429318ced564c5aa994a612e985649f6deb73edd53c44d3f69b187715c42a9"}, {0xc0, 0x103, 0x0, "57cfd276f225757ca705f8bb2918765f52cd888a92ddeed11258994a40f5e6c0698a83ca1d02a991f88ce6c98ee9e7a74590575f916e21eb7c3c95493a1c345f60e022cc730aef80578a24cb441622e7b415b4b2c5982739a2b431d1c8a5a8fa9e1c60ce330f2463c983d6960ca01cfdec706c4073c2029b7ccc45d41602d3fc0b506dbd1932352825d0f4f51f67e49e13592f57753bf3755c5bba8f38d34e345df48bce59f13fa046"}, {0x20, 0x119, 0x3f, "e268da165417f89747d0d07c98"}], 0x2280}, 0x0) 05:44:31 executing program 4: syz_open_dev$char_raw(0x0, 0x0, 0x484800) 05:44:31 executing program 2: syz_open_dev$char_raw(&(0x7f00000017c0)='/dev/raw/raw#\x00', 0x1, 0x6143) 05:44:31 executing program 1: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x484800) 05:44:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002100)='/dev/null\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 05:44:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002e40)) 05:44:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:44:31 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 05:44:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={&(0x7f0000000000), 0x8, &(0x7f0000000040)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}, 0x2) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:44:31 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x0) 05:44:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:44:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xe9, &(0x7f0000000100)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 783.014369][ T17] usb 4-1: new high-speed USB device number 12 using dummy_hcd 05:44:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x8e) 05:44:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xe9, &(0x7f0000000100)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x20}, 0x40) 05:44:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xe9, &(0x7f0000000100)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:32 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001780)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 05:44:32 executing program 2: bpf$OBJ_PIN_MAP(0x1c, 0x0, 0x0) [ 783.294300][ T17] usb 4-1: Using ep0 maxpacket: 16 05:44:32 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 783.414331][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 783.424459][ T17] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 783.434577][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 783.444577][ T17] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 783.454604][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 783.693543][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 783.702717][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 783.712054][ T17] usb 4-1: Product: syz [ 783.716646][ T17] usb 4-1: Manufacturer: syz [ 783.721365][ T17] usb 4-1: SerialNumber: syz [ 783.775498][ T17] cdc_ether: probe of 4-1:1.0 failed with error -22 05:44:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:44:33 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080), 0x10) 05:44:33 executing program 0: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x25b) 05:44:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e00)={0x0, 0x3, &(0x7f0000002cc0)=@framed, &(0x7f0000002d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xe9, &(0x7f0000000100)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:33 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000c40), 0x40) [ 783.984480][ T17] usb 4-1: USB disconnect, device number 12 05:44:33 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000500)='n', 0x1}], 0x2}, 0x0) 05:44:33 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 05:44:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x180, 0x1}, 0x40) 05:44:33 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000300)) 05:44:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 05:44:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/242, 0x2e, 0xf2, 0x1}, 0x20) 05:44:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000440)}, 0x20) 05:44:33 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f00)={0x0, 0x0, 0x4}, 0xc) 05:44:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x6, 0x6f97, 0x7, 0x0, 0x1}, 0x40) 05:44:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 05:44:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) 05:44:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:44:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1, 0x0, [0x2]}, 0x40) 05:44:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0x1}], 0x1}, 0x4044047) close(r0) 05:44:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x0, 0x9, 0x63, &(0x7f00000002c0)=""/99, 0x0, 0x1, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000400), 0x8, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x4}, 0x10}, 0x78) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x81}, r2, 0xb, 0xffffffffffffffff, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, &(0x7f0000000000)) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x1}, 0x8) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) 05:44:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0xe0, 0x1, 0x20, 0x0, 0x100000001, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x101, 0x9ea441fb2099945e, @perf_bp={0x0, 0x5}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x100}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x3) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}, 0x8000) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x10, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00074000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830e3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7000000000000000000"}, 0x28) 05:44:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) 05:44:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0xc, 0x1}, 0x40) 05:44:34 executing program 4: socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x63a}, @ldst={0x1, 0x3, 0x0, 0x16, 0x8, 0x10, 0x4}, @call={0x85, 0x0, 0x0, 0x81}, @jmp={0x5, 0x1, 0x0, 0x4, 0x9, 0xfffffffffffffff0, 0x8}], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe4, &(0x7f0000000100)=""/228, 0x41100, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x1, 0x1}, 0x10}, 0x78) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002a80)='io.bfq.weight\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)={0xa, 0x9, 0x80, 0x8001, 0x0, 0xffffffffffffffff, 0x80000001, [], 0x0, r0, 0x0, 0x1}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @local, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000180)="ac786a8c2fb7aeca1d488e917a48521bec53a2db07bc251629c6c6bc1a1399d2f7f10a7dab6b04b5c9a07f670e2372cb9e3952032cdd9584", 0x38}, {&(0x7f0000000200)="03d889d5b5b0ee203f26cc4a416e9d68d5e9e091b180f89905ad47b8ec4973b5a1edd4", 0x23}, {&(0x7f0000000300)="dbcca671050b92e83003407522e0a9fdeeacf1986dbcd3ff37f3dc2be793f0be63c2a1c868ca78a11746a2345d0a2ba467d62d33eb270739ebd30e2efd5780ab88363256c1a1ecdead242311c042c79c1ad82f2856800b98e0603e4d0151e30101348b55dc29cd74ceaf4671526f71008ccc151837fbdbefc6975ac7de7ffa5943fb36783344e30a913701c51dec458a8039", 0x92}], 0x4, &(0x7f0000001840)=ANY=[], 0x7d0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 05:44:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x21]}, 0x40) 05:44:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x10, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 05:44:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1}, 0x40) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 05:44:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x6, 0x6f97, 0x7, 0x0, 0x1}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 05:44:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0, 0x4}, 0x20) 05:44:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x6, 0x6f97, 0x7, 0x88, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 05:44:34 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0xf8}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}]}}]}}, 0x0) 05:44:34 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, {0x9}}}]}}]}}, 0x0) 05:44:34 executing program 1: sync() semctl$GETZCNT(0x0, 0x0, 0x7, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 05:44:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)) 05:44:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x0, 0x6f97, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 05:44:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb257878237b3b1a7735f6afdf027f0309000e", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000600)=@caif, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB], 0x4d8}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1e, 0x8, 0x0, 0x0, 0x1, 0xf3, &(0x7f0000000680)=""/243, 0x41000, 0x0, [], 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x0, 0x6, 0xfffffff9, 0x7}, 0x10, 0x0, r3}, 0x78) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2) 05:44:35 executing program 5: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 05:44:35 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000006400)={0x18}, 0xc) [ 785.696338][T28290] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 05:44:35 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x240, 0x0) [ 785.743857][ T8436] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 785.753889][ T2007] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 785.837411][T28292] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 785.902810][T28292] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.910648][T28292] bridge0: port 1(bridge_slave_0) entered disabled state [ 785.964986][ T2007] usb 3-1: device descriptor read/64, error 18 [ 785.994369][ T8436] usb 1-1: device descriptor read/64, error 18 05:44:35 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:44:35 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff}) dup(r0) 05:44:35 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0x3) [ 786.253316][ T2007] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 786.263268][ T8436] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 786.453216][ T2007] usb 3-1: device descriptor read/64, error 18 [ 786.456381][ T8436] usb 1-1: device descriptor read/64, error 18 [ 786.593884][ T2007] usb usb3-port1: attempt power cycle [ 786.596583][ T8436] usb usb1-port1: attempt power cycle [ 787.323254][ T8436] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 787.326102][ T2007] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 787.434222][ T8436] usb 1-1: Invalid ep0 maxpacket: 0 [ 787.464991][ T2007] usb 3-1: Invalid ep0 maxpacket: 0 [ 787.586583][ T8436] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 787.623917][ T2007] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 787.694316][ T8436] usb 1-1: Invalid ep0 maxpacket: 0 [ 787.700184][ T8436] usb usb1-port1: unable to enumerate USB device [ 787.719182][ T2007] usb 3-1: Invalid ep0 maxpacket: 0 [ 787.730295][ T2007] usb usb3-port1: unable to enumerate USB device 05:44:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000007c0)=0x80000001) 05:44:37 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000080)=""/180, 0xb4) 05:44:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/112) 05:44:37 executing program 5: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000380)='/dev/usb/hiddev#\x00', 0x0, 0x200) 05:44:37 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x40) 05:44:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000007c0)) 05:44:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 05:44:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000300)=""/169) 05:44:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 05:44:37 executing program 3: syz_open_dev$hiddev(&(0x7f0000000180)='/dev/usb/hiddev#\x00', 0x0, 0x20000) syz_open_dev$hiddev(&(0x7f00000012c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) 05:44:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000400)=""/221) 05:44:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 05:44:38 executing program 5: syz_open_dev$evdev(&(0x7f0000000780)='/dev/input/event#\x00', 0x0, 0x0) 05:44:38 executing program 4: syz_open_dev$hiddev(&(0x7f0000000580)='/dev/usb/hiddev#\x00', 0x0, 0x0) 05:44:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/220) 05:44:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000940)=""/238) 05:44:38 executing program 0: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) 05:44:38 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x1) write$hidraw(r0, &(0x7f0000000080)="03", 0x1) 05:44:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x30, 0x0, 0x0, 0xee01}}}, [@coaddr={0x14, 0xe, @in6=@loopback}]}, 0xcc}}, 0x0) 05:44:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x4}}]}, 0x24}}, 0x0) 05:44:38 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:44:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 05:44:38 executing program 2: syz_open_dev$hiddev(&(0x7f0000000580)='/dev/usb/hiddev#\x00', 0x0, 0x22000) 05:44:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000006c0)=""/156) [ 789.337304][T28352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x58b8, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000002340)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:44:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0xfc}}, 0x0) 05:44:38 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000001) 05:44:38 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000180)='+-)-,\xb3^*\x00', 0x861, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000300)="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", 0xfd1, 0x0, 0x0) 05:44:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @multicast1}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0xfc}}, 0x0) 05:44:39 executing program 0: r0 = socket(0xa, 0x3, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 05:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}}, 0x1c}}, 0x0) 05:44:39 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0x674d82, 0x0) [ 789.807041][T28367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:44:39 executing program 0: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 05:44:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x80ceab895aceef95, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 05:44:39 executing program 3: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 789.919801][T28373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 05:44:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=@polexpire={0xdc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@lifetime_val={0x24}]}, 0xdc}}, 0x0) 05:44:39 executing program 1: getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000080)) r0 = socket(0xa, 0x3, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:44:39 executing program 0: r0 = socket(0xa, 0x3, 0x4) bind$inet(r0, 0x0, 0x0) 05:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x7, @empty}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_ENCAP_TYPE={0x6}]}, 0x34}}, 0x0) 05:44:39 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000f51000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000f53000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 05:44:39 executing program 4: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 05:44:39 executing program 1: pkey_mprotect(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/icmp6\x00') pkey_mprotect(&(0x7f0000f51000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4, 0xffffffffffffffff) [ 790.280838][T28389] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 05:44:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@remote, 0x0, 0x6c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0xfc}}, 0x0) 05:44:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@dev, 0x0, 0x3c}, @in6=@ipv4={[], [], @multicast1}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0xfc}}, 0x0) 05:44:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newspdinfo={0x1c, 0x24, 0x503, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 05:44:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x50}}, 0x0) 05:44:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)=@getsa={0x28, 0x12, 0xa01, 0x0, 0x0, {@in6=@loopback}}, 0x28}}, 0x0) [ 790.549128][T28400] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 790.560616][T28402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x3, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', 0x0, 0x2}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) 05:44:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='attr/sockcreate\x00') write$apparmor_exec(r0, &(0x7f0000000240)={'exec ', 'fscache_cookie\x00'}, 0x14) [ 790.728109][T28406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}, {@in=@broadcast}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0xfc}}, 0x0) 05:44:40 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000180)='+-)-,\xb3^*\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 05:44:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setown(r0, 0x6, 0x0) 05:44:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@polexpire={0xe0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, [@address_filter={0x28, 0x1a, {@in6=@private1, @in=@remote}}]}, 0xe0}}, 0x0) 05:44:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'team0\x00'}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @ipv4={[], [], @local}, [], [], 'bridge_slave_0\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) r1 = socket$inet6(0xa, 0x801, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:44:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001800)=ANY=[@ANYBLOB="f80000001d0001"], 0xf8}}, 0x0) [ 790.949857][T28419] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:40 executing program 4: mq_open(&(0x7f0000000000)='\x95\xc8\x00', 0x40, 0x0, 0x0) 05:44:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0) 05:44:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0xe01, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x7}]}, 0x28}}, 0x0) 05:44:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001800)=@newpolicy={0xf8, 0x13, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@loopback}]}]}, 0xf8}}, 0x0) 05:44:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_IIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0xff}}]}, 0x38}}, 0x0) [ 791.136017][T28426] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:44:40 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0xa) 05:44:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227a, &(0x7f0000000000)) 05:44:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 05:44:40 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x490082, 0x0) 05:44:40 executing program 2: r0 = socket(0x26, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 05:44:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@getae={0x54, 0x1f, 0x3, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in=@multicast2}, [@extra_flags={0x8}, @mark={0xc}]}, 0x54}}, 0x0) 05:44:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') read$eventfd(r0, 0x0, 0x2) 05:44:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') write$sndseq(r0, 0x0, 0x0) [ 791.485615][T28443] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 05:44:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 05:44:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x250, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @remote}, @rand_addr=' \x01\x00', [], [], 'veth1_macvtap\x00', 'wg1\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 05:44:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:44:41 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f0000000380)={0x0, "aa14e9171d04e08c346d86e62807520721f5487d48add4f7343a9539c11f44a1e3827bff8d748f55008130a503825aab36d1d052be7295e18be16786aed1e69b"}, 0x48, 0xfffffffffffffffc) 05:44:41 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "779e7a8b"}}) 05:44:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc08c5332, &(0x7f0000000080)) 05:44:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@delqdisc={0x24, 0x25, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 05:44:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) dup3(r0, r1, 0x0) 05:44:41 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f00000013c0)) 05:44:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000001400), 0x4) 05:44:41 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2100, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)={'syz1'}, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:44:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 05:44:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7}, 0x40) 05:44:41 executing program 3: io_setup(0xfa4, &(0x7f0000000140)) io_setup(0x1, &(0x7f0000002140)) 05:44:41 executing program 1: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000002100)) 05:44:41 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x7fffffff}, 0x8) 05:44:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 05:44:41 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) [ 792.321754][T28474] can: request_module (can-proto-0) failed. 05:44:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 05:44:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x10) 05:44:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000600)={0x2, 0x0, @loopback}, 0x20000610, 0x0}}], 0x2, 0x0) 05:44:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2284, 0x0) 05:44:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)) 05:44:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000012c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x4, 0x7fffffff}}) 05:44:41 executing program 1: r0 = fork() kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 05:44:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2286, 0x0) 05:44:42 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "779e7a8b"}}) 05:44:42 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0xe, @time}) 05:44:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:44:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 05:44:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000100)) 05:44:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0xc0189436, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe0, &(0x7f0000000100)=""/224}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2203, &(0x7f0000000000)) 05:44:42 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) 05:44:42 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) write$rfkill(r0, &(0x7f0000000040)={0x280000, 0x2, 0x3, 0x1}, 0x8) 05:44:42 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 05:44:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x227b, 0x0) 05:44:42 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3470, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "df9c8a4a"}, 0x0, 0x0, @fd}) 05:44:42 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/user\x00') r1 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:44:42 executing program 4: modify_ldt$write(0x1, &(0x7f0000002080), 0x10) 05:44:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @local}]}, 0x28}}, 0x0) 05:44:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 05:44:42 executing program 2: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) 05:44:43 executing program 3: openat$vcsu(0xffffffffffffff9c, 0x0, 0x450280, 0x0) 05:44:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004640)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 05:44:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="23d3e4d81df1", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xf}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 05:44:43 executing program 1: syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0xa301) syz_open_procfs(0xffffffffffffffff, 0x0) 05:44:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000100)) 05:44:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) 05:44:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 05:44:43 executing program 1: socketpair(0x2c, 0x3, 0xfffffffe, &(0x7f0000000000)) 05:44:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 05:44:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x21, 0x5, @scatter={0x3, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/243, 0xf3}]}, &(0x7f0000000600)="62981c5eeae6bf2e627256c90fb34a7fada542cedd58f314ae1eae09e274b416de", 0x0, 0x0, 0x16, 0x0, 0x0}) 05:44:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x20042) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) 05:44:43 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006300)={0x2020}, 0xfffffffffffffff8) 05:44:43 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 05:44:43 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 05:44:43 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) 05:44:43 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)) 05:44:43 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 05:44:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f000000ba40)) 05:44:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 05:44:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000002180)="8f89ac10", 0x4) 05:44:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0xfffffffffffffffe) 05:44:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004640)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x24, 0xb8, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@remote}, {@remote}]}, @generic={0x94, 0x4, "57dc"}]}}}], 0x40}}], 0x2, 0x800) 05:44:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x14}, 0x40) 05:44:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:44:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 05:44:44 executing program 2: io_setup(0xba, &(0x7f0000000040)) 05:44:44 executing program 4: sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 05:44:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 05:44:44 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "779e7a8b"}}) 05:44:44 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x10000a01) 05:44:44 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "779e7a8b"}}) 05:44:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x1275, 0x0) 05:44:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x4011, r0, 0x0) 05:44:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004640)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x0, 0xc}}], 0x10}}], 0x2, 0x0) 05:44:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004640)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0xf, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 05:44:44 executing program 5: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000980)) 05:44:44 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000240)) 05:44:44 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) 05:44:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$eventfd(r0, 0x0, 0x0) 05:44:44 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:44:44 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:44:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="23d3e4d81df1", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:44 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:44:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000600)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0) 05:44:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x6, 0x0, 0x2, 0x8}, 0x40) 05:44:45 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 05:44:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x20}}], 0x1, 0x0) 05:44:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2270, &(0x7f0000000000)) 05:44:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x1276, 0x0) 05:44:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) 05:44:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2202, 0x0) 05:44:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004640)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 05:44:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2203, 0x0) 05:44:45 executing program 1: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 05:44:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 05:44:45 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x1}], 0x1) 05:44:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x8, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000400)="23d3e4d81df1", &(0x7f0000000440)=""/118, 0x0, 0x0, 0x0, 0x0}) 05:44:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000011c0)={0x53, 0x0, 0x23, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="cc5f67ad7f017d78c1b0b9e994becaf3201f1a1caca6a66e7937786aeeead12f977f09", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) 05:44:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003540)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14}}, 0x54}}, 0x0) 05:44:45 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 05:44:45 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 05:44:45 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) 05:44:45 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @auto=[0x66, 0x62]}, &(0x7f0000000380)={0x0, "aa14e9171d04e08c346d86e62807520721f5487d48add4f7343a9539c11f44a1e3827bff8d748f55008130a503825aab36d1d052be7295e18be16786aed1e69b"}, 0x48, 0xfffffffffffffffc) 05:44:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x5382, 0x0) 05:44:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:44:46 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 05:44:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0xfc, &(0x7f00000000c0)=""/252}, &(0x7f00000001c0)="570d063000c8", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:46 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x1, @userptr}) 05:44:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x227c, 0x0) 05:44:46 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) flistxattr(r0, 0x0, 0x32) 05:44:46 executing program 4: r0 = getpid() sched_setattr(r0, 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) creat(0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r1, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x8) 05:44:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0xaa, 0x8}) 05:44:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) 05:44:46 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x30, &(0x7f0000000100)={0x5, 0xf, 0x30, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "494261a3e66f3b072c045884a8e28e20"}, @ptm_cap={0x3}, @generic={0x14, 0x10, 0x4, "599c58d8a34d31cf2975407aa3122b5f93"}]}}) 05:44:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 05:44:46 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:44:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001200)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002680)="9ea7a46c99d15cf3823f1d44a731a8d200881e7fabfe64c4f7f6277445e19dd83d", &(0x7f00000001c0)=""/4083, 0x9, 0x10021, 0x3, 0x0}) 05:44:46 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 05:44:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 05:44:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 05:44:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000280)={'batadv0\x00'}) 05:44:46 executing program 1: clone(0x18004f400, 0x0, 0x0, 0x0, 0x0) 05:44:47 executing program 0: clock_gettime(0x7, &(0x7f0000000440)) 05:44:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 05:44:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 797.744378][ T2007] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 798.014296][ T2007] usb 3-1: Using ep0 maxpacket: 8 [ 798.238459][ T2007] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 798.252370][ T2007] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 798.263060][ T2007] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 798.273041][ T2007] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 798.282900][ T2007] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 798.292736][ T2007] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 798.456129][ T2007] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 798.465450][ T2007] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.473748][ T2007] usb 3-1: Product: syz [ 798.478024][ T2007] usb 3-1: Manufacturer: syz [ 798.482715][ T2007] usb 3-1: SerialNumber: syz 05:44:48 executing program 1: syz_usb_connect(0x5, 0x5d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xf2, 0x9d, 0x6c, 0x40, 0x7392, 0x7710, 0xb25e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x37, 0x94, 0x45, 0x0, [@uac_control={{}, [@mixer_unit={0x5, 0x24, 0x4, 0x6, 0xe6}, @processing_unit={0x7}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x1b, 0x1, "bf8c37e2192ba81cec5fc5d41fbd2cf1e534403e6da26f73df"}]}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x610, 0x7f, 0x2c, 0x80, 0x70}, 0x1f, 0x0}) 05:44:48 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0xffffffff}, 0x8) 05:44:48 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x1c, &(0x7f0000000100)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "494261a3e66f3b072c045884a8e28e20"}, @generic={0x3}]}}) 05:44:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40812, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 05:44:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f00000002c0)={'gre0\x00', 0x0}) 05:44:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0xffffffffffffffff}], 0x2}, 0x0) [ 798.834258][ T2007] cdc_ncm 3-1:1.0: bind() failure [ 798.848565][ T2007] cdc_ncm 3-1:1.1: bind() failure 05:44:48 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xf2, 0x9d, 0x6c, 0x40, 0x7392, 0x7710, 0xb25e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x37, 0x94, 0x45, 0x0, [], [{}]}}]}}]}}, 0x0) 05:44:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xf0ff7f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 799.037538][ T2007] usb 3-1: USB disconnect, device number 26 05:44:48 executing program 4: clone(0x30020000, 0x0, 0x0, 0x0, 0x0) 05:44:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4, "1c847afa"}, &(0x7f0000000240)=0x28) 05:44:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000180)) [ 799.314258][ T36] usb 2-1: new high-speed USB device number 13 using dummy_hcd 05:44:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x16, &(0x7f0000000240), 0x4) [ 799.370353][T11302] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 799.473667][ T5] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 799.627955][T11302] usb 4-1: Using ep0 maxpacket: 8 [ 799.674210][ T36] usb 2-1: config 0 has an invalid interface number: 6 but max is 0 [ 799.683230][ T36] usb 2-1: config 0 has an invalid descriptor of length 44, skipping remainder of the config [ 799.693733][ T36] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 799.703458][ T36] usb 2-1: config 0 has no interface number 1 [ 799.709688][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 799.722880][ T36] usb 2-1: config 0 interface 6 altsetting 230 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 799.736215][ T36] usb 2-1: config 0 interface 6 has no altsetting 0 [ 799.849012][T11302] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 799.860161][T11302] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 799.870467][T11302] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 799.880608][T11302] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 799.892858][T11302] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 799.903148][T11302] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 799.914128][ T36] usb 2-1: New USB device found, idVendor=7392, idProduct=7710, bcdDevice=b2.5e [ 799.915229][ T5] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 799.924001][ T36] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 799.942391][ T36] usb 2-1: Product: syz [ 799.946858][ T36] usb 2-1: Manufacturer: syz [ 799.951548][ T36] usb 2-1: SerialNumber: syz [ 800.042016][ T36] usb 2-1: config 0 descriptor?? [ 800.114615][ T5] usb 1-1: New USB device found, idVendor=7392, idProduct=7710, bcdDevice=b2.5e [ 800.124175][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.132341][ T5] usb 1-1: Product: syz [ 800.136870][ T5] usb 1-1: Manufacturer: syz [ 800.141620][ T5] usb 1-1: SerialNumber: syz [ 800.158901][ T5] usb 1-1: config 0 descriptor?? [ 800.196932][T11302] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 800.206190][T11302] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.214411][T11302] usb 4-1: Product: syz [ 800.218673][T11302] usb 4-1: Manufacturer: syz [ 800.223527][T11302] usb 4-1: SerialNumber: syz 05:44:49 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5420, 0x0) 05:44:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10}]}]}}, &(0x7f00000000c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) [ 800.303579][ T36] usb 2-1: USB disconnect, device number 13 [ 800.453156][ T5] usb 1-1: USB disconnect, device number 9 05:44:49 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/hwrng\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 05:44:49 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x1d839afa7292bf9f, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000040)={0xa}, 0x18, 0x0}) 05:44:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 05:44:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 05:44:49 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa}, 0x16, &(0x7f0000000100)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7}, @ss_cap={0xa}]}}) 05:44:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x1274, 0x0) [ 800.563583][T11302] cdc_ncm 4-1:1.0: bind() failure [ 800.577827][T11302] cdc_ncm 4-1:1.1: bind() failure 05:44:50 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:44:50 executing program 5: socketpair(0xa, 0x5, 0x6, &(0x7f0000000000)) [ 800.694911][T11302] usb 4-1: USB disconnect, device number 13 05:44:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), 0x4) 05:44:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYRESDEC]}) 05:44:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24040040, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x80000000}, 0x1c) [ 800.923181][ T36] usb 3-1: new full-speed USB device number 27 using dummy_hcd [ 800.994017][ T8807] usb 1-1: new full-speed USB device number 10 using dummy_hcd 05:44:50 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 05:44:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f00000001c0)={'macsec0\x00'}) [ 801.120733][ T8436] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 801.334281][ T36] usb 3-1: unable to get BOS descriptor or descriptor too short [ 801.366808][ T8436] usb 5-1: Using ep0 maxpacket: 32 [ 801.378131][ T36] usb 3-1: not running at top speed; connect to a high speed hub [ 801.430306][ T8807] usb 1-1: not running at top speed; connect to a high speed hub [ 801.469340][ T36] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 801.505024][ T8436] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 801.516466][ T8436] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 801.527720][ T8436] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 801.537942][ T8436] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 801.548013][ T8436] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 801.557910][ T8436] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 801.568942][ T8807] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 801.696393][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 801.705782][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 801.714354][ T36] usb 3-1: Product: syz [ 801.718618][ T36] usb 3-1: Manufacturer: syz [ 801.723500][ T36] usb 3-1: SerialNumber: syz [ 801.753895][ T8807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 801.764736][ T8807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 801.772822][ T8807] usb 1-1: Product: syz [ 801.777239][ T8807] usb 1-1: Manufacturer: syz [ 801.781932][ T8807] usb 1-1: SerialNumber: syz [ 801.863647][ T8436] usb 5-1: string descriptor 0 read error: -22 [ 801.870119][ T8436] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 801.879514][ T8436] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 801.905869][ T8807] cdc_ether: probe of 1-1:1.0 failed with error -22 05:44:51 executing program 2: getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f0000001540)) 05:44:51 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f00000000c0)) 05:44:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x80000001}}) [ 802.115684][ T36] usb 3-1: USB disconnect, device number 27 05:44:51 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 05:44:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8954, &(0x7f0000000280)={'batadv0\x00'}) 05:44:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x10, &(0x7f0000000240), 0x4) [ 802.168813][T11302] usb 1-1: USB disconnect, device number 10 05:44:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000100), 0x4) [ 802.233769][ T8436] cdc_ncm 5-1:1.0: bind() failure [ 802.249583][ T8436] cdc_ncm 5-1:1.1: bind() failure 05:44:51 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) 05:44:51 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 802.360173][ T8436] usb 5-1: USB disconnect, device number 16 05:44:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 05:44:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000280), 0xfd9a) 05:44:51 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000001940)=@string={0x2}}, {0x2, &(0x7f0000001a40)=@string={0x2}}]}) 05:44:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000240), 0x4) 05:44:52 executing program 4: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:44:52 executing program 4: socketpair(0xa, 0x2, 0x11, &(0x7f0000000000)) [ 802.808053][T11302] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 802.834071][ T8807] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 802.924350][ T2007] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 803.024317][T26147] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 803.064747][T11302] usb 1-1: Using ep0 maxpacket: 16 [ 803.083588][ T8807] usb 6-1: Using ep0 maxpacket: 8 [ 803.173240][ T2007] usb 2-1: Using ep0 maxpacket: 8 [ 803.194490][T11302] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 803.244235][ T8807] usb 6-1: unable to get BOS descriptor or descriptor too short [ 803.273139][T26147] usb 4-1: Using ep0 maxpacket: 16 [ 803.323702][ T2007] usb 2-1: unable to get BOS descriptor or descriptor too short [ 803.340430][ T8807] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 803.351721][ T8807] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 803.361913][ T8807] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 803.372835][ T8807] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 803.374278][T11302] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 803.383071][ T8807] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 803.392105][T11302] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 803.401839][ T8807] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 803.420039][T11302] usb 1-1: Product: syz [ 803.424451][T11302] usb 1-1: Manufacturer: syz [ 803.429135][T11302] usb 1-1: SerialNumber: syz [ 803.444134][ T2007] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 803.451940][ T2007] usb 2-1: can't read configurations, error -71 [ 803.493667][T26147] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 803.516074][T11302] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 803.545363][T26147] usb 4-1: language id specifier not provided by device, defaulting to English [ 803.597228][ T8807] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 803.606802][ T8807] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 803.615093][ T8807] usb 6-1: Product: syz [ 803.619372][ T8807] usb 6-1: Manufacturer: syz [ 803.624319][ T8807] usb 6-1: SerialNumber: syz [ 803.693942][T26147] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 803.703349][T26147] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 803.711440][T26147] usb 4-1: Product: syz [ 803.715838][T26147] usb 4-1: SerialNumber: syz 05:44:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) 05:44:53 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, 0x0, 0x0) 05:44:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5422, 0x0) 05:44:53 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) [ 803.738880][ T36] usb 1-1: USB disconnect, device number 11 [ 803.825815][T26147] cdc_ether: probe of 4-1:1.0 failed with error -22 05:44:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 05:44:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 05:44:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 05:44:53 executing program 4: socket$inet(0x2, 0x80002, 0x6) [ 803.963679][ T8807] cdc_ncm 6-1:1.0: bind() failure [ 803.977929][ T8807] cdc_ncm 6-1:1.1: bind() failure [ 804.077893][ T8807] usb 6-1: USB disconnect, device number 10 05:44:53 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x8, &(0x7f0000000580)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 05:44:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) [ 804.119388][T26147] usb 4-1: USB disconnect, device number 14 05:44:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00'}) 05:44:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000280)={'batadv0\x00'}) 05:44:53 executing program 2: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffffffffffc3, 0x20040) 05:44:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8919, &(0x7f0000000280)={'batadv0\x00'}) 05:44:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000002c40)=@getroute={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 05:44:53 executing program 5: clone(0x18004f400, &(0x7f0000000100), &(0x7f0000000180), 0x0, 0x0) 05:44:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, &(0x7f0000000280)={'batadv0\x00'}) 05:44:54 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000200)=""/4096, 0x1000) 05:44:54 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') 05:44:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000003200)=ANY=[], 0xa15) [ 804.783236][T26147] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 805.237210][T26147] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 805.424793][T26147] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 805.434201][T26147] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 805.442309][T26147] usb 4-1: Product: syz [ 805.447089][T26147] usb 4-1: Manufacturer: syz [ 805.451780][T26147] usb 4-1: SerialNumber: syz 05:44:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "30e594", "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"}}, 0x110) 05:44:55 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 05:44:55 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$hidraw(r0, 0x0, 0x0) 05:44:55 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000001940)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 05:44:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 05:44:55 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, &(0x7f0000000280)={0x0, r0/1000+10000}) [ 805.848630][T26147] usb 4-1: USB disconnect, device number 15 05:44:55 executing program 4: pipe2(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 05:44:55 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 05:44:55 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0}, 0x20) 05:44:55 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 05:44:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 05:44:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/41) 05:44:55 executing program 3: bpf$BPF_PROG_QUERY(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 05:44:55 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) fcntl$getown(r0, 0x9) 05:44:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x12, &(0x7f0000000b00)=[@sack_perm, @sack_perm, @timestamp, @sack_perm], 0x4) 05:44:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/user\x00') 05:44:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 05:44:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 05:44:55 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f0000000980), 0x18) 05:44:55 executing program 0: socketpair(0x1e, 0x0, 0x905f, &(0x7f0000000240)) 05:44:55 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) 05:44:55 executing program 2: io_setup(0x7fff, &(0x7f0000000000)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 05:44:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x300) 05:44:55 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x620400) 05:44:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000b00)=[@sack_perm={0x20000b04}, @sack_perm, @timestamp, @sack_perm], 0x4) 05:44:56 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:44:56 executing program 1: bpf$BPF_PROG_QUERY(0x15, 0x0, 0x0) 05:44:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000b00)=[@sack_perm, @sack_perm, @timestamp, @sack_perm], 0x4) 05:44:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000600), 0x0, 0x80) 05:44:56 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/dlm-monitor\x00', 0x420000, 0x0) io_submit(0x0, 0x5, &(0x7f0000001540)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x40, 0xffffffffffffffff, &(0x7f00000002c0)="49917cd1cf3476f8cdd6273d131bf488c8d821f485ab3660d4b5dc8c9ccd108dcc8bcc991030b7b58ac0f0c2fec0b5e1310841edc5bf657f1ae7657133ebc307fbbfefd238cb6bd3db69c0c1ef1ee1884acb39f28a87f0f1dec4d4ad52f1897783acf4e2858865ef42d9a852cda2ddd8ba813bb9e9834f2f8200b564cda71f2a16518ca62002f3a2e683b65aa03acc857ea3aff28245c0586068fa3b1c8ac1213bc6eecbb9704619181c", 0xaa, 0x3}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf, 0x100, r0, &(0x7f0000000380)="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", 0x1000, 0xfffffffffffffffa, 0x0, 0x2, r1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xf62e, r0, &(0x7f0000000100), 0x0, 0x100}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x9, 0x0, 0x2}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f00000013c0)="428e96715fe3650fcf39f7591700de1ece7185bb01d5e0cf3fd2de6c633120d8bb469bddc3106b1b7c6ec00d23180d62add759c19bba6612204435d7bff77520cccb2c849c2b83be8e10e11c24c2b56c1e834a2bcc05dbc6fd6055d0755e62b93f1fb5c99522e23fa5b2c37f133d6d7f5b0ed852928b5ca30ed04eb89d2575de1fb75abeaa24a72b774005fc8889103a93bc00b085aae31e0b5b68d021fcb12cb06748261c70a92974d68a42212f948f13f743ef331d2502863b3cf898d2968a2e338a8d70c4347a570d7a4fb080e1d1553be315fb685b8b619a", 0xda, 0xb62, 0x0, 0x2, r2}]) syz_io_uring_setup(0x76d4, &(0x7f00000002c0), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f0000002c00)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x2, 0x0, 0xffffffffffffffff, 0x0, r4, 0x2, 0x0, 0x1}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000029c0)={{{@in6=@private0, @in=@remote}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002ac0)=0xe8) fcntl$getflags(r1, 0x1) 05:44:56 executing program 0: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 05:44:56 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010100}, 0x10) 05:44:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) 05:44:56 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000023c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000002280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000010008900"/20, @ANYRES32=r1, @ANYBLOB="0060be53005900040800a451", @ANYBLOB="4000348014003500776730000000000000000000000000001400350076657468305f746f5f626f6e640000001400350076657468305f746f5f627269646765000a000100aa"], 0x74}}, 0x0) getpgid(0x0) 05:44:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 05:44:56 executing program 1: io_setup(0x44, &(0x7f0000000700)) io_setup(0x0, &(0x7f0000000700)) 05:44:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 05:44:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffd8) 05:44:56 executing program 3: socketpair(0x1, 0x0, 0x10001, &(0x7f0000000100)) 05:44:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0xc9647caf603edff5, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 05:44:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:44:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000010008900"/20, @ANYRES32=r1, @ANYBLOB="0060be53005900040800a451", @ANYBLOB="4000348014003500776730000000000000000000000000001400350076657468305f746f5f626f6e640000001400350076657468305f746f5f627269646765000a000100aa"], 0x74}}, 0x0) getpgid(0x0) pipe2$9p(0x0, 0x0) 05:44:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="b4") 05:44:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x40) 05:44:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)) 05:44:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 05:44:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000180)) 05:44:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) flock(0xffffffffffffffff, 0x0) 05:44:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 05:44:57 executing program 3: io_setup(0x9, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}) 05:44:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x800000}, 0x40) 05:44:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000800) 05:44:57 executing program 0: syz_io_uring_setup(0x5c5b, &(0x7f0000003c00)={0x0, 0x0, 0x7, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000003c80), &(0x7f0000003cc0)) 05:44:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8918, 0x0) 05:44:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000680)="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"}) 05:44:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty, {[@lsrr={0x83, 0x3}]}}}}}) 05:44:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) 05:44:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x88) 05:44:57 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xa5) 05:44:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x0, 0x62, 0x40, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 05:44:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@in6={0xa, 0x40, 0x0, @private0, 0x9796}, 0x80, 0x0}}], 0x1, 0x0) 05:44:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x8, 0x5e2b6ddc, 0x0, 0x1}, 0x40) 05:44:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [{0x20, 0x1, [@m_bpf={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x3, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}]}, {0xfffffddb}}}]}]}, 0x34}}, 0x0) 05:44:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000003a00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000240)="0c2226cb", 0x4}], 0x2}, 0x0) 05:44:57 executing program 1: r0 = socket(0x2, 0x3, 0x8) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:44:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 05:44:58 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x7005, 0x0) 05:44:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)=@in6={0x2, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 05:44:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000003a00)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001080)="86", 0x1}, {&(0x7f0000001140)='L', 0x1}], 0x301}, 0x0) 05:44:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000700)={'erspan0\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0x8000, 0x1, 0x98f, 0x101, {{0xe, 0x4, 0x1, 0x3f, 0x38, 0x0, 0x0, 0x2, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x30}, @multicast2, {[@generic={0x82, 0x2}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x1, [0x4, 0x0, 0x7, 0x0, 0x0]}, @ssrr={0x89, 0x7, 0xcc, [@empty]}]}}}}}) dup2(r0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000001c0)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 05:44:58 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)={'syz0', "2395c8e9580d4a13cf569d7d91f1b3e5089adcc78c18f00954fb8bb4dbc64a9d972be33386c6f2c6ad42f731de1936278ca59595ce3fcd404d9e482a9ac7f468cc7c77f2c027fc154396a65fbe627527ef174fb5cad4bc02f805bdb656421e88685caf7132a916774eb836b92e98ef313983f38f22115970de4140ff581af9ee5e220b89920e43ad5c3a9aa0f8dd0fa7b22aeb03c17df0cc05a69d59beb6879f1094f539806ce8236685f5b0fcc19a6ad654f7dc73ebe6c9521f5c06b335235db7f772164c49b8bb4c2d8bde63c4c85022eb7a635c305256f63d6483fb01e133b97453f0387b9083efee83d00cc7"}, 0xf2) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0x80200000}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000180)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)=r6) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000280)={{}, r6, 0x0, @inherit={0x68, &(0x7f0000000200)={0x0, 0x4, 0x7, 0x0, {0x10, 0xaffe, 0x3, 0xf4}, [0xa0b, 0x0, 0x5674, 0x9]}}, @name="1150af1293e996a88f781d2e80a4f7d0aac65780f15e9f50c950c9abc3d25374c8ba23bd009d8ca4bc7b45d6e8da23f4bf02d15bf9deb5f544e7cac7b47dc452dd52455082ad002719ee4d8f7276ff1d61b7b7f11efc38c3f1d7db56bb3c4ea355a2ee416ba0a901a2fa92371165de6622dfbaf885828a3366a37f722c2a9930425a34ff54fddb0a72ea778bce15097e63a4247de03e460a535c1fc35ad6731c9d5f080abe653a3e7edda50fd0d6628fae148f49ccba2aa1c28b60f5673ff34b140f1aaedde951b09fc9f0bb9b1109f8426684904fe1c10f36f6ce257259748a5fc3a4718439e5ca5ad9b086e3ddf0523b2dba3b128c159d99bd2be86986d7f62ccc9551e2851be115d79f9e1b264e9233c6f3e248ec0ec14609f4c503f306f4fc956a2421eeb0c4352153c0c8ce95cfe2fc17cddffc0235cfdbd74f9983a1f92d06a685d58c005391e9435f81fc661e803f47ebe5e163afad049173ce38cad0f310f7c2af1b45da4c0568383c1a852751e7eece1093cdcd0305c0f7a8d1592220853582f96b2bf52305ab8dbd65457036e9415e7efa45f615f60b99816dfa951fffeefefcccec5617241892f5cbe3f4d4c0deb53a933c4589a11d281e97e9b8f902622eb2b828a2c75cf6da2b7478391c9449089eb42a6fdccf4686d74241cecbf7a5f0b2d7c663ef8974cbaf9823603288c0da91aff66ea0fe03fff5ef22be9b9cae42e9ebc3685841463801b00165aaf63e0e13b8d610832216868dccd60d1d6c8ed20d0e5f35cb5a0c7606e26333c06eaa193ae7c1bbc032e1144bcd16d805e576b38057971b113a219fc01c89323c85280484c5d37de88a73838034a3786f3051dad57b89f327ca331218c60874964a91e9204f6b0f2b15b02b0a8f8f4ee275a4ef6b9d388a4849dba8d2cbc61824f1e12f60af6170dceecc5f0a81b723c37b3ac30c7e215ee462867d10818a5c4cd7f10cfb3490de2df37bd4ce436e3896c2024a55e495df401bd92f8dfdfd0c98b3fae7b03ceb8e4546ce2204c5a4ba9450949e067abf9c5a535a149be0c0a572f075862ef9e119c00e4dcea123b4c0c03b937f3fcced744c460dd3d6587ed0d22be67bfc138d85f3b836ad78f4fc1574c4a51bf7656875d974deb29897c51974a1fcdeb3cf1d952c9a7f7ed07b6cc2f664e02f5220b11c9470b9c5f23b1f5105c021883f95f430d93d238a269813b6ffd2d60a89a0a7e95587298fa9cfc7d63e62129ac7e43dd0fc1b9036061fbb0509016eb2d7d013a1307ed678fa9f5f714afa4284ec6ed208652098742c74c5f41ecb77b6bb6102f359204d4e5c71a038620a671fa4702dcf6376d654b6db517e6d4499a027410fdce3952bb8ef546bc020859013dd22b199e400138201e61f1d92ce35f452dc320f94f1d38b884a35dba4d5af12994b71d49365eddc819675e0a460ee72531b4ff93ed9a0429a851788819ff0cd137c117616696e2b6bbf1078d3345a993325b654e2e9936222f02e18a9becd44cf22d444451ffab5f4da6591101a91afb57a320c1fa0652f17f3db9f4ab73f71de498e511a986faeb515f9bbeeb4020a7402fd4c722075243b27febdad3ee0eac360b02a0b6c0eb75c7fdde443cc3520a8261a092a0892961869527c73b41aa999988bd3d41293214610776457c1adc3db838ae44387c05991b6a7027947cffb7b8fdeea7dcda3ce82ffe90f69b4e43d9b2e63559a9689ef1bbe4fe8c8fe2db9ef93503af194c136487ea34d36c575fcb016adfae2c0a9e64ec8ff440e73fd95a3b44c0efd6051de0d406df857de99bc91bbaa563719e3fd5d0cf2c2b7966deaa7e3f97decb9ad6f8508beae4b84e946b1a95b5192f099fb2869cca92bce1c0bd61fb3fb9ab00c9728c6aac3693e5cd4bf8ebe2e97a0349695b57fd88185a0c0a99793f21b6c6f0752cbb39cdadd377f3dcbbeda98276b460634e6cce6d52fff1e0188f105a8ceed19373c7281535ad84f2bd6899ee91ea74e219851863faae9efc6bc46a4a9876211842b49e153e36dc94ab41f438dd7865d65617d24794aec58d0b464216611e6f1a46ca7d45052599b22783472a65c4c9d4ad628727c4eab21d8fe60702acc8f0ed6c459e937b0048a033481b9c70dbcd6a7f0ed48784a616b821e121a7a35d65a13bc1e0f8629b9f6a6a7a52f4baead50ad78d003befd3e2cbf8a0dcc0e6e99d8af8a5f065136942bb6bfdd1317729cc4f1c9df33db97c76963424052a6729be248865e7761c26ee7082e48ed6e3c94e25ea24e991850f51f30635294857cb62c0b96243870f8f4dbf890d2cbbcae098c6a54353bcbab4afb4f42d5440653d70517acb901416e6324d4556bda980bf0dd474fe6314f9729fa24701ba9999e1381b4b2a96b17ef606322d3dbe709d89e55ed24760020c5c1b7589cceb8b33b8c9b57204f322783beef561c2684968a4d0def611ae5b53a15b94c4d83a0815db8cc7a2e19f4a89cf7d23be2286903c0e4f86052380d04e0499d15d709934ce953cc4d0c48aff53b25e5f5666199dad3c68c01153565df81a448d5912472d21931ad39bde284e7fc986c901424a355fd89582897535d340b26287cf1b171d54eba1b673fffa4a8d848dd165d2501fc8cc063e28c95d175f6662234172ca83e4d4ad44f56f92d32d5e2b0c9869b6b7882dac31ecd4ebaa55a9fd7d5767d8c792c34124a18a0b925115cf457a0d5c5de027b40d2c0d7871d4c4482d8d0f01be63033b7880bb9248e2356b8b95308bbde2f34c8018c332f0cd898f7f615ee4757112b6a0889ff54389f038d753334f623f941c0812307246126a1bf784722cf5284a3854a62e36d3f8e89418fd5ec6dbf28acda65ccb4599f918cbd8e8286d2f165d16924aa338cf172a99352351a966bd246b92ecb30c1f9e294f5995a87c7abc1c56af9a8ea85b7381dc7c00a03cbcf1fb77b8461305ed3931d716af1854e70e50b5f1d81818a0d38952a5cfdaa797f9124620c558778ef0a43cafc28789f36d2e6d41f009c1bfa2eed0ccada467757eb9df84d1f5ab82b7101a23bd753a9d9125b894e7ed49ff13a865597b28995fe15f025dc2a4c7b51ed7bbf3798f37b3879e5c4c73038384a8c344db120bd5f587b129159d7a4d1758442871c0be78d38945c3f5e26c5a42700b39188c9e0abf5609d96bf3ec5caff839b52cf4a783b49fbff586c3a254893c44a7615e322bbda4261ebd4309333056989aeb1ab7f850cd2aa608d0f37cc4900f4ae90696a90ab8fbabe8d9baa5451b229023021edced1f76e9ed97dfd5745b7d2eb12bfde1e52f8ceb5cc138da0c0cdf26a1544ab852987ec31aa9d56d8fbca655954935a880f55de6cb2558f866a56d6ab016591f762d25d726e55047cb314ef39315dc15373fc5ee8ea55667c9d9f77c39eee4c18908998d7b62fa442b4c4dd92b6607ba9a7626b8320a1db08aa1862024749235fe3b9315764dbcff55499ca911d5c99ef07f9ddc7515c01ad2fb0af6864ddc8fbaca24f62e85304d7a657350c0eb777600f12577b0dade06bfec6d8890705555ad72973e8af5ff7eadc5c77f2f3a510563dc53bd11944c24295d847224605ff09ec0ef9e9f78e5422565b224201ba665db5409aacedc13e44a4e2f8ebc37fb0c1a1d6fac3488defe2f454409f35641711c813b8efc2e1a25f7de7774a32358e30a2f67d1817b080cd2e4a0f813f01b16aadd56251fd5ef7f6698788f3dbdb654beee1be0216e6e280f814ea28e11cfcfcc9a98c8b3d9f16fd5e480a8993b9256d1439675890d4db1eb4bb6737cea2ba1c3847041c38e68e77d5d23648833cafeb8eb2c28804a22be9413f42bf00f1c2a3f0071b3dadeb53be009764c7ba95fbcfc2eecefdc8ee78fbdc1dbd7942aa5420e6499a9d81420b2f49a8f970e4616050726b9ba5f9e24cd2a5851c6f3b919b5370c74e4f12fbdb48d7581cae8ae62049d023890201517d0ccfca25f84203645784fea053c19c5fcaa699e33e4ee9479ff21180f9d2b2656644587380b4a42ba6223f6db9010d57ef668fa710e9ad9f600dc86c242ae72a3624c85d8c2e55f1697304e15249abe48537b7f8c12cbf87bd3c5736ef61352b40f75e35195c466b10dba8a04c9ec13a343222171a49ceeacef4374766093bf75cb530331d4871d87765e2ee346b1e749beba7257c7c7927e3a32479afba8fbf89423a2b8adbddc5be406c1f75de9428963f17ea432592e824764e798a93b16707d3efd195247ce86fcb21d6b8522e6a169b53e15b688fc3e5a97f2050cd2585c0f3263bb0d05f0b08b3ddeebc47d4eaf7ea088763b85ff07e0ca11fb32ae1f12fe2a2e9390a23d62842adeada5f03ffadbc7e328ad50bff11fad46088a6c5740622dba6f1f5c64957b2498c8da6b31e632c1ce17b8609fe02cf95281c19f9f8344bdd829ab5fa04dd2648998669ec2ac00e6ceaa3922d5edd776cedd9e09ecd3ae159faf97b931d3cfed70423b09f7acf22ef49f8990d070de7d56be8d98da42e8973c14c7f61e0b3e1ac270947ac9b74432c7b6653d7a27a6de3fb05e5ececa3e5fa28657d2de3d4b80676770db2862810cb2e07654029b39fff6f365bc01421ab2a40cc60218eb2ce02dab729a9aec650de79654f49e9fca83379678d2d4c1fd2028aaffd22abfc2dae9c59375c9d5a92296fbeed7f4b99ba7666f35e73be2c362cc788547b02e18528dfcc9e7ea0f1c74669a4cf06f3981610aab3c9d8ffdbca7af775342a2be55a9471e2cbb2f5bdaf1c4b8a535616bcc24def866ff385c3e8498c1c0d215d6ec91ee43b18f442d08c678c0c81d543d500af4b9bd7e6f8f98a33642da7f785e2db18bfaf75406873d4c59748e3c2330f4e7ed0d6d61505be289670fd9cc4b32a4c548f6df6317d0abe3083abfa1fc2ed7b4ed051f072e2bf3ca0b9a9bb4440157e4f3645b1c972235addbc552504eb202ceff5d7ad39f37d8646e48b4dd151045b3f4c0df796f44743c2458a9a4aef82ea1568e4f3210663f784fbc2d727c04fdf9768e48502c838c6f87f062925054f21a65d57e9f6e5e095beb44a9cb23e8b06daeb4487860afd432170ed1b3d9f782fffb3727d068673e199dc8e20b776bfbaedc9fde133ef9a2eacd66005f80fd5657be53f085072e8e3eacd1cea5e5eca9ab109365b5aea6fcc70ac457cfea06a10e9d10f1c0924247376a1963057fe8683eb8aab9fd694b577bdbd3a38a6087fb63ca16674e9478b4e7ab68d0e2c19e559db0c7789f47932db0912f6079bc683bf7470a866ef66c8e740ca38a5fefce83615d43a3e1b32f02c27434bd71a21b8826c2817e37e04537c54d737e94241e9f73013a6772708166dd03e7d9855de38dac728259b9cc57eba050fc4eb7bfed12e111fb0908e95499072ea4f9979a12d33db9c4dd172a5ae33ef5dfd340cf9be55971e6b0a701ff6abc3c5198bc566de8b761047059ba8b52884edd00ea9ef6e7b0ab7dd1c2cccd7515afe2bd709b41ff23354562a2e52c19db95cd482b0f43c8302d51c9ba5ab051253a8ba9c35f7194000a468a91986219c94f901c07edf2692f0b5708ebdfbeb6adc1a709d23f014962d9e53839eb25e306f33f264648c6314281e6d186aa6f7a79a0509e425e9db3249617c6b0eb8627b68261f18640990a1a4af899da8bff22f734d4c0ee9d3fd9781b1ab213714bc249054ea435cfc"}) r7 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r7, 0xc4009420, &(0x7f00000007c0)={0x8, 0x0, {0x0, @usage=0x8000, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x5}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 05:44:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x6ee64c5f8486155b, 0x0}}], 0x1, 0x0) 05:44:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 05:44:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 05:44:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000c00)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x1c8}}, 0x0) r2 = syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @multicast2}, &(0x7f0000000200)=0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x84, @rand_addr=0x64010102, 0x4e22, 0x2, 'nq\x00', 0x38, 0x8, 0xf}, 0x2c) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x230, 0xf8, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x1, 0x80000001]}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x8, 0x6}, {0x4, 0x6, 0x4}, {0x0, 0x2, 0x1}, 0x3, 0x1}}}, {{@ip={@remote, @local, 0x0, 0x0, 'batadv0\x00', 'macvlan1\x00', {}, {0xff}, 0x5e, 0x2, 0x48}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x0, 0x1, 0x0, 0x0, 0x4, 0x2], 0x0, 0x3}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}, 0x1}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="9d7a7326ee9c", 0x2c98, 0x8, [0x3938, 0x4, 0x12, 0x2e, 0xe, 0x4, 0x4, 0x4, 0xc, 0x25, 0x1a, 0x13, 0x3, 0x0, 0x16, 0x6], 0x1, 0x100}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x35}, 0xff, 0x0, 'wg1\x00', 'veth0_to_team\x00', {}, {}, 0x5c, 0x1, 0x26}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x2, 0x2}, {0x2, 0x1, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:44:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8982, 0x0) 05:44:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 05:44:58 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x24048854) 05:44:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000002780)=[{&(0x7f0000000100)="0070400c1cb7d1150a29b0ac08524e9bf02b70434cde83552e5206ca0e6b6e02baf6eddce1018a97e93ca48cac23b42b9e72c009105d480ff97b0d55daf1f6e23605d831956ffc9acd5233019fb9794d4e31c4c2e7650cadc9cd4b48f18ff9dc933e38ce4ca54df57be719259934853ec62bc1e0fee8e6d492005a26fbffbff32ce445c0264bc83420c893b6b2786448b812", 0x92}, {&(0x7f00000001c0)="b6c3e7ec1fd28e40083200dceae7efb9ecb85e638ca6f509b240c06935fb75d317961203bd6ce9ef4abf91f4d92dea72706e072eff67b07216c3a23bb0b072fc35e5df1a9e912053026e175e4babd01cb6211cc46f88e99b93eefb36bb461f11ba90854aadd1bbbecb6fd63cbd1673bceb021e7b7ff61d83dfd0486cfdd5f0c441334475fd333cf15d55c84f8d689e6680240db43bc9bd9631bc3da9a6315ca48442ac34ae5382f53d65588b5953fe0ca09c5588f47d8a6e5db279dea7c4ae083f430084b4768555797d17fc3f1d89f6d1308d508f6b0f3b2914f782", 0xdc}, {&(0x7f00000002c0)="7abdf45e3a1e8f439adf84a76565f1dfd06d990edcb34e4f35c780a9e267a39f2d6b2ad4634cd041a4e67e677d0116b06d99459b0e88701a16869c717ad6a43225c6f1d5089e6e5f1a6aa17a25c25460814b529403a7c2f93b6d4f126b29596169fd3e3c993a398c28406302b598d159a8678eaa2b51a934237e424f51ba427908ec6ba6161dfe96c872865d2f05b56c5bd5e83cc7f6251dec3188b4251222620151e317543d9bd4ce2f1434666789a311d4d829a5d6c2b220bc03f164d75ddfdf3675dbe6ca1e6a733ba6fda8dfa85c31c11b07f775d22f6a5a4745cde04d358a", 0xe1}, {&(0x7f00000003c0)="eb29cccefe04efb3e91eb3e166d9554e2a35617ed8a4156d426c8369677a265edf575a7a7ba92bcfee6f9790e20454dd9bdeab3b674e0a2219256f013c197d9289ea0829412ba9b6afba98390e2906f726964d70fa1e34cd9842c4fd157a460e695ad062aa0f622fb0b3a4f0d873bc6dbd21c30793a0a968a5e6a252496820e5945dcdbef8fb617bf6b1e980ad32325f042df0eb058c881c146880ad106c4f7ac9fee0e93c567e1f3a39a9fb65c14ace32bd1307480933f0932b7b8883f1e8ecfa33df1468abc27d8e52fc", 0xcb}, {&(0x7f00000004c0)="36f715b58ed3623d0fa77a950152394b6fb4b9fd6236dcb8efffba17c24666b4c93191fbd9308302e4530a208c06b75ee2464faece4c5cb0bf0e78229a1ecb4b5d7252dc2d6c64fbab0aeae98c87da9aa914f0ab37e7d5751fcb3c1424b0898bef61a079cca6957b6d247ba2d96f058707747786f4a4885d7369a078522a8aac9c1ca3ea7735300db5cbbacf4508979dd4690b8bbe06e4eb5f941eaeccd1f68b4d655de718470fcd96c672c0e276fc98e3ad028579a443e39a5116ecd70795abd56e94d283f4061d", 0xc8}, {&(0x7f00000005c0)="4755075d033a19f66fd9c7f8f5de6ccfc25797536ca11c2d72ea8458b2e78cfcd3d685eb93bc2d1b82b8be2ea6e8b3669311abf24b5048154e4e9586e8b66f83ed68a1df45716b1b94f7de251c7f89af6600a768574a057c2c84c066e26d5b5a90fffe0e5cdae71dc3838d55952546545b03a45af5f9b7157fc202b2c33963204cfbc3c3a10d10930edf1ed03b588aea205f686ea5b814882b51348fb41d7cfdfd2f2ca8fe5e1ecbfac0127476c9a2ae63deb85b2f54d6727b75a78ea61154d07acea154c00d1bf448ffe5789d901f3334f5a4e8eff74fe5b5b68ef55482ef762302aa6dd53788ccacf13b61343d", 0xee}, {&(0x7f00000006c0)="3d7500e6a10cee2d2e2f53fe7cd35f40f2cf2d2cf94668b306518d48e2282e688e6371b7d39cc306d10877ab9acf45427ec5557430a8b0cd1b52293f5439d564f3bc1a49607a2616e334b4df8f686099c570b01f3b3b4da2d66aa9ef68647fef3ce36add255aa7711216185fc57bef71b0cfda266a514e86607454925df5df4b79ebf8423cef4fc985001ba892bb19c3b414bb16e207a2a75012e7c99ebf3d17ffee8bfa9823c521e2415ce0e3d220eb7298b3dd597211eb622eed7fb3d893bf4496e0712fef19a42a431558c9d3c33b6a96163d75a48541c7d2574db5", 0xdd}], 0x7}}], 0x1, 0x0) 05:44:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:44:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000003a00)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001080)="86", 0x1}, {&(0x7f0000001140)='L', 0x1}], 0x2}, 0xfc00) 05:44:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000002780)=[{&(0x7f0000000100)="0070400c1cb7d1150a29b0ac08524e9bf02b70434cde83552e5206ca0e6b6e02baf6eddce1018a97e93ca48cac23b42b9e72c009105d480ff97b0d55daf1f6e23605d831956ffc9acd5233019fb9794d4e31c4c2e7650cadc9cd4b48f18ff9dc933e38ce4ca54df57be719259934853ec62bc1e0fee8e6d492005a26fbffbff32ce445c0264bc83420c893b6b2786448b812", 0x92}, {&(0x7f00000001c0)="b6c3e7ec1fd28e40083200dceae7efb9ecb85e638ca6f509b240c06935fb75d317961203bd6ce9ef4abf91f4d92dea72706e072eff67b07216c3a23bb0b072fc35e5df1a9e912053026e175e4babd01cb6211cc46f88e99b93eefb36bb461f11ba90854aadd1bbbecb6fd63cbd1673bceb021e7b7ff61d83dfd0486cfdd5f0c441334475fd333cf15d55c84f8d689e6680240db43bc9bd9631bc3da9a6315ca48442ac34ae5382f53d65588b5953fe0ca09c5588f47d8a6e5db279dea7c4ae083f430084b4768555797d17fc3f1d89f6d1308d508f6b0f3b2914f782", 0xdc}, {&(0x7f00000002c0)="7abdf45e3a1e8f439adf84a76565f1dfd06d990edcb34e4f35c780a9e267a39f2d6b2ad4634cd041a4e67e677d0116b06d99459b0e88701a16869c717ad6a43225c6f1d5089e6e5f1a6aa17a25c25460814b529403a7c2f93b6d4f126b29596169fd3e3c993a398c28406302b598d159a8678eaa2b51a934237e424f51ba427908ec6ba6161dfe96c872865d2f05b56c5bd5e83cc7f6251dec3188b4251222620151e317543d9bd4ce2f1434666789a311d4d829a5d6c2b220bc03f164d75ddfdf3675dbe6ca1e6a733ba6fda8dfa85c31c11b07f775d22f6a5a4745cde04d358a", 0xe1}, {&(0x7f00000003c0)="eb29cccefe04efb3e91eb3e166d9554e2a35617ed8a4156d426c8369677a265edf575a7a7ba92bcfee6f9790e20454dd9bdeab3b674e0a2219256f013c197d9289ea0829412ba9b6afba98390e2906f726964d70fa1e34cd9842c4fd157a460e695ad062aa0f622fb0b3a4f0d873bc6dbd21c30793a0a968a5e6a252496820e5945dcdbef8fb617bf6b1e980ad32325f042df0eb058c881c146880ad106c4f7ac9fee0e93c567e1f3a39a9fb65c14ace32bd1307480933f0932b7b8883f1e8ecfa33df1468abc27d8e52fc95d36f581117bbed0eeb92d14f", 0xd8}, {&(0x7f00000004c0)="36f715b58ed3623d0fa77a950152394b6fb4b9fd6236dcb8efffba17c24666b4c93191fbd9308302e4530a208c06b75ee2464faece4c5cb0bf0e78229a1ecb4b5d7252dc2d6c64fbab0aeae98c87da9aa914f0ab37e7d5751fcb3c1424b0898bef61a079cca6957b6d247ba2d96f058707747786f4a4885d7369a078522a8aac9c1ca3ea7735300db5cbbacf4508979dd4690b8bbe06e4eb5f941eaeccd1f68b4d655de718470fcd96c672c0e276fc98e3ad028579a443e39a5116ecd70795abd56e94d283f4061d", 0xc8}, {&(0x7f00000005c0)="4755075d033a19f66fd9c7f8f5de6ccfc25797536ca11c2d72ea8458b2e78cfcd3d685eb93bc2d1b82b8be2ea6e8b3669311abf24b5048154e4e9586e8b66f83ed68a1df45716b1b94f7de251c7f89af6600a768574a057c2c84c066e26d5b5a90fffe0e5cdae71dc3838d55952546545b03a45af5f9b7157fc202b2c33963204cfbc3c3a10d10930edf1ed03b588aea205f686ea5b814882b51348fb41d7cfdfd2f2ca8fe5e1ecbfac0127476c9a2ae63deb85b2f54d6727b75a78ea61154d07acea154c00d1bf448ffe5789d901f3334f5a4e8eff74fe5b5b68ef55482ef762302aa6dd53788", 0xe7}, {&(0x7f00000006c0)="3d7500e6a10cee2d2e2f53fe7cd35f40f2cf2d2cf94668b306518d48e2282e688e6371b7d39cc306d10877ab9acf45427ec5557430a8b0cd1b52293f5439d564f3bc1a49607a2616e334b4df8f686099c570b01f3b3b4da2d66aa9ef68647fef3ce36add255aa7711216185fc57bef71b0cfda266a514e86607454925df5df4b79ebf8423cef4fc985001ba892bb19c3b414bb16e207a2a75012e7c99ebf3d17ffee8bfa9823c521e2415ce0e3d220eb7298b3dd597211eb622eed7fb3d893bf4496e0712fef19a42a431558c9d3c33b6a96163d75a485", 0xd7}], 0x7}}], 0x1, 0x0) 05:44:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)=@in6={0x2, 0x4, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x4000000) 05:44:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x3, &(0x7f0000000340)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x0]) 05:44:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000002780)=[{&(0x7f0000000100)="0070400c1cb7d1150a29b0ac08524e9bf02b70434cde83552e5206ca0e6b6e02baf6eddce1018a97e93ca48cac23b42b9e72c009105d480ff97b0d55daf1f6e23605d831956ffc9acd5233019fb9794d4e31c4c2e7650cadc9cd4b48f18ff9dc933e38ce4ca54df57be719259934853ec62bc1e0fee8e6d492005a26fbffbff32ce445c0264bc83420", 0x89}, {&(0x7f00000001c0)="b6c3e7ec1fd28e40083200dceae7efb9ecb85e638ca6f509b240c06935fb75d317961203bd6ce9ef4abf91f4d92dea72706e072eff67b07216c3a23bb0b072fc35e5df1a9e912053026e175e4babd01cb6211cc46f88e99b93eefb36bb461f11ba90854aadd1bbbecb6fd63cbd1673bceb021e7b7ff61d83dfd0486cfdd5f0c441334475fd333cf15d55c84f8d689e6680240db43bc9bd9631bc3da9a6315ca48442ac34ae5382f53d65588b5953fe0ca09c5588f47d8a6e5db279dea7c4ae083f430084b4768555797d17fc3f1d89f6d1308d508f6b0f3b2914f782", 0xdc}, {&(0x7f00000002c0)="7abdf45e3a1e8f439adf84a76565f1dfd06d990edcb34e4f35c780a9e267a39f2d6b2ad4634cd041a4e67e677d0116b06d99459b0e88701a16869c717ad6a43225c6f1d5089e6e5f1a6aa17a25c25460814b529403a7c2f93b6d4f126b29596169fd3e3c993a398c28406302b598d159a8678eaa2b51a934237e424f51ba427908ec6ba6161dfe96c872865d2f05b56c5bd5e83cc7f6251dec3188b4251222620151e317543d9bd4ce2f1434666789a311d4d829a5d6c2b220bc03f164d75ddfdf3675dbe6ca1e6a733ba6fda8dfa85c31c11b07f775d22f6a5a4745cde04d358a", 0xe1}, {&(0x7f00000003c0)="eb29cccefe04efb3e91eb3e166d9554e2a35617ed8a4156d426c8369677a265edf575a7a7ba92bcfee6f9790e20454dd9bdeab3b674e0a2219256f013c197d9289ea0829412ba9b6afba98390e2906f726964d70fa1e34cd9842c4fd157a460e695ad062aa0f622fb0b3a4f0d873bc6dbd21c30793a0a968a5e6a252496820e5945dcdbef8fb617bf6b1e980ad32325f042df0eb058c881c146880ad106c4f7ac9fee0e93c567e1f3a39a9fb65c14ace32bd1307480933f0932b7b8883f1e8ecfa33df1468abc27d8e52fc95d36f581117bbed0eeb92d14f", 0xd8}, {&(0x7f00000004c0)="36f715b58ed3623d0fa77a950152394b6fb4b9fd6236dcb8efffba17c24666b4c93191fbd9308302e4530a208c06b75ee2464faece4c5cb0bf0e78229a1ecb4b5d7252dc2d6c64fbab0aeae98c87da9aa914f0ab37e7d5751fcb3c1424b0898bef61a079cca6957b6d247ba2d96f058707747786f4a4885d7369a078522a8aac9c1ca3ea7735300db5cbbacf4508979dd4690b8bbe06e4eb5f941eaeccd1f68b4d655de718470fcd96c672c0e276fc98e3ad028579a443e39a5116ecd70795abd56e94d283f4061d", 0xc8}, {&(0x7f00000005c0)="4755075d033a19f66fd9c7f8f5de6ccfc25797536ca11c2d72ea8458b2e78cfcd3d685eb93bc2d1b82b8be2ea6e8b3669311abf24b5048154e4e9586e8b66f83ed68a1df45716b1b94f7de251c7f89af6600a768574a057c2c84c066e26d5b5a90fffe0e5cdae71dc3838d55952546545b03a45af5f9b7157fc202b2c33963204cfbc3c3a10d10930edf1ed03b588aea205f686ea5b814882b51348fb41d7cfdfd2f2ca8fe5e1ecbfac0127476c9a2ae63deb85b2f54d6727b75a78ea61154d07acea154c00d1bf448ffe5789d901f3334f5a4e8eff74fe5b5b68ef55482ef762302aa6dd53788ccacf13b61343d", 0xee}, {&(0x7f00000006c0)="3d7500e6a10cee2d2e2f53fe7cd35f40f2cf2d2cf94668b306518d48e2282e688e6371b7d39cc306d10877ab9acf45427ec5557430a8b0cd1b52293f5439d564f3bc1a49607a2616e334b4df8f686099c570b01f3b3b4da2d66aa9ef68647fef3ce36add255aa7711216185fc57bef71b0cfda266a514e86607454925df5df4b79ebf8423cef4fc985001ba892bb19c3b414bb16e207a2a75012e7c99ebf3d17ffee8bfa9823c521e2415ce0e3d220eb7298b3dd597211eb622eed7fb3d893bf4496e0712fef19a42a431558c9d3c33b6a96163d75a48541c7", 0xd9}], 0x7}}], 0x1, 0x0) 05:44:59 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f00008c2000/0x1000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000afa000/0x2000)=nil, 0xffffffffffffbfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0f0000006b010006002d052f242d23a3d4ae368d469d03021c02273c75d7f5d06222a192729f60e3750e0000192d2959b03e05209fb3efa3908dd1e27156766df5a1176262f5a872b2cd708890f89cdf7e4d33f8cbe2a1b4ef97f7ecdc33e1ac04d7436f0bb584587775f29a885f09115ab134f4988c40c2ff2bf91ae89a7176"], 0xf) shmat(r2, &(0x7f00000c8000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 05:44:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [{0x20, 0x1, [@m_bpf={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x3, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}]}, {0xfffffddb}}}]}]}, 0x34}}, 0x0) 05:44:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) syz_io_uring_complete(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @multicast2}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x202, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:44:59 executing program 3: setitimer(0x1, &(0x7f0000000140)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) 05:44:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5451, 0x0) 05:44:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x17, 0x8, 0x0, 0x40, 0x8}, 0x40) 05:44:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004180)=[{{&(0x7f0000000000)=@in6={0x2, 0x4, 0x754d0100, @local}, 0x80, 0x0}}], 0x1, 0x0) 05:44:59 executing program 3: socketpair(0x10, 0x2, 0x8cf, &(0x7f0000000000)) 05:44:59 executing program 1: syz_io_uring_setup(0x5c5b, &(0x7f0000003c00)={0x0, 0x0, 0x7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000003c80), &(0x7f0000003cc0)) 05:44:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, 0x0) 05:44:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x315111bf0cb4af99) 05:44:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005480)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000002780)=[{&(0x7f0000000100)="0070400c1cb7d1150a29b0ac08524e9bf02b70434cde83552e5206ca0e6b6e02baf6eddce1018a97e93ca48cac23b42b9e72c009105d480ff97b0d55daf1f6e23605d831956ffc9acd5233019fb9794d4e31c4c2e7650cadc9cd4b48f18ff9dc933e38ce4ca54df57be719259934853ec62bc1e0fee8e6d492005a26fbffbff32ce445c0264bc83420c893b6b2786448b812", 0x92}, {&(0x7f00000001c0)="b6c3e7ec1fd28e40083200dceae7efb9ecb85e638ca6f509b240c06935fb75d317961203bd6ce9ef4abf91f4d92dea72706e072eff67b07216c3a23bb0b072fc35e5df1a9e912053026e175e4babd01cb6211cc46f88e99b93eefb36bb461f11ba90854aadd1bbbecb6fd63cbd1673bceb021e7b7ff61d83dfd0486cfdd5f0c441334475fd333cf15d55c84f8d689e6680240db43bc9bd9631bc3da9a6315ca48442ac34ae5382f53d65588b5953fe0ca09c5588f47d8a6e5db279dea7c4ae083f430084b4768555797d17fc3f1d89f6d1308d508f6b0f3b2914f782", 0xdc}, {&(0x7f00000002c0)="7abdf45e3a1e8f439adf84a76565f1dfd06d990edcb34e4f35c780a9e267a39f2d6b2ad4634cd041a4e67e677d0116b06d99459b0e88701a16869c717ad6a43225c6f1d5089e6e5f1a6aa17a25c25460814b529403a7c2f93b6d4f126b29596169fd3e3c993a398c28406302b598d159a8678eaa2b51a934237e424f51ba427908ec6ba6161dfe96c872865d2f05b56c5bd5e83cc7f6251dec3188b4251222620151e317543d9bd4ce2f1434666789a311d4d829a5d6c2b220bc03f164d75ddfdf3675dbe6ca1e6a733ba6fda8dfa85c31c11b07f775d22f6a5a4745cde04d358a", 0xe1}, {&(0x7f00000003c0)="eb29cccefe04efb3e91eb3e166d9554e2a35617ed8a4156d426c8369677a265edf575a7a7ba92bcfee6f9790e20454dd9bdeab3b674e0a2219256f013c197d9289ea0829412ba9b6afba98390e2906f726964d70fa1e34cd9842c4fd157a460e695ad062aa0f622fb0b3a4f0d873bc6dbd21c30793a0a968a5e6a252496820e5945dcdbef8fb617bf6b1e980ad32325f042df0eb058c881c146880ad106c4f7ac9fee0e93c567e1f3a39a9fb65c14ace32bd1307480933f0932b7b8883f1e8ecfa33df1468abc27d8e52fc95d36f581117bbed0eeb92d14f", 0xd8}, {&(0x7f00000004c0)="36f715b58ed3623d0fa77a950152394b6fb4b9fd6236dcb8efffba17c24666b4c93191fbd9308302e4530a208c06b75ee2464faece4c5cb0bf0e78229a1ecb4b5d7252dc2d6c64fbab0aeae98c87da9aa914f0ab37e7d5751fcb3c1424b0898bef61a079cca6957b6d247ba2d96f058707747786f4a4885d7369a078522a8aac9c1ca3ea7735300db5cbbacf4508979dd4690b8bbe06e4eb5f941eaeccd1f68b4d655de718470fcd96c672c0e276fc98e3ad028579a443e39a5116ecd70795abd56e94d283f4061d", 0xc8}, {&(0x7f00000005c0)="4755075d033a19f66fd9c7f8f5de6ccfc25797536ca11c2d72ea8458b2e78cfcd3d685eb93bc2d1b82b8be2ea6e8b3669311abf24b5048154e4e9586e8b66f83ed68a1df45716b1b94f7de251c7f89af6600a768574a057c2c84c066e26d5b5a90fffe0e5cdae71dc3838d55952546545b03a45af5f9b7157fc202b2c33963204cfbc3c3a10d10930edf1ed03b588aea205f686ea5b814882b51348fb41d7cfdfd2f2ca8fe5e1ecbfac0127476c9a2ae63deb85b2f54d6727b75a78ea61154d07acea154c00d1bf448ffe5789d901f3334f5a4e8eff74fe5b5b68ef55482ef76", 0xe0}, {&(0x7f00000006c0)="3d7500e6a10cee2d2e2f53fe7cd35f40f2cf2d2cf94668b306518d48e2282e688e6371b7d39cc306d10877ab9acf45427ec5557430a8b0cd1b52293f5439d564f3bc1a49607a2616e334b4df8f686099c570b01f3b3b4da2d66aa9ef68647fef3ce36add255aa7711216185fc57bef71b0cfda266a514e86607454925df5df4b79ebf8423cef4fc985001ba892bb19c3b414bb16e207a2a75012e7c99ebf3d17ffee8bfa9823c521e2415ce0e3d220eb7298b3dd597211eb622eed7fb3d893bf4496e0712fef19a42a431558c9d3c33b6a96163d75a48541c7d2574db589", 0xde}], 0x7}}], 0x1, 0x0) 05:44:59 executing program 5: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'sit0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x88) 05:44:59 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 05:44:59 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5460, &(0x7f0000000140)) 05:44:59 executing program 4: keyctl$set_reqkey_keyring(0x7, 0xfffffffd) 05:44:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x1276, 0x0) 05:44:59 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000400000000000000086"]) 05:44:59 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x2165) 05:44:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8903, &(0x7f0000000000)) 05:44:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) copy_file_range(r0, &(0x7f00000000c0)=0xfffffffffffffff9, r1, 0x0, 0x0, 0x0) 05:44:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 05:45:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000340)="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", 0x1000, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xd2) 05:45:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, &(0x7f00000028c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@assoc={0x18}], 0x18}], 0x1, 0xc005) 05:45:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 05:45:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x14, 0x1e, 0x1, 0x0, 0x0, "", [@generic="81"]}, 0x14}], 0x1}, 0x0) 05:45:00 executing program 3: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000200)=""/85) 05:45:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001200)={0x53, 0x0, 0x21, 0x20, @buffer={0x0, 0x1000, &(0x7f0000000100)=""/4096}, &(0x7f0000000040)="f20c5d1a5a62775558d227819955f676a94546ef9540b8aae3705c52d0ef380a8c", &(0x7f0000001100)=""/203, 0x0, 0x0, 0x0, 0x0}) 05:45:00 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x64) 05:45:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001200)={0x53, 0x0, 0x21, 0x20, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="f20c5d1a5a62775558d227819955f676a94546ef9540b8aae3705c52d0ef380a8c", &(0x7f0000001100)=""/203, 0x0, 0x10004, 0x0, 0x0}) 05:45:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0x100, 0x4) 05:45:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x80002) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 05:45:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x461) 05:45:00 executing program 2: keyctl$set_reqkey_keyring(0x10, 0xfffffffd) 05:45:00 executing program 4: r0 = gettid() capset(&(0x7f0000000140)={0x20071026, r0}, &(0x7f0000000100)) 05:45:00 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x200000, 0x0) fcntl$addseals(r0, 0x409, 0x0) 05:45:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x9f) 05:45:00 executing program 1: semctl$GETVAL(0x0, 0x0, 0x3, 0x0) 05:45:00 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000000000000) 05:45:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x125f) 05:45:00 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0c0583b, &(0x7f0000000000)) 05:45:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x980, 0x0) 05:45:00 executing program 5: socketpair(0x1, 0x0, 0x30, &(0x7f0000000280)) 05:45:00 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 05:45:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x4020940d, 0x0) 05:45:01 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 05:45:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 05:45:01 executing program 0: r0 = socket(0x2, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x2004c894) 05:45:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0xc0189436, 0x0) 05:45:01 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 05:45:01 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 05:45:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) 05:45:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, 0x0) 05:45:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000480)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:45:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x5460, 0x0) 05:45:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 05:45:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'netdevsim0\x00', @ifru_names}) 05:45:01 executing program 3: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 05:45:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x80002) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 05:45:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000001280)) 05:45:01 executing program 0: syz_open_dev$ndb(&(0x7f0000000380)='/dev/nbd#\x00', 0x0, 0x0) 05:45:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000001000)) 05:45:01 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000580)=@loop={'/dev/loop', 0x0}, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='ext2\x00', 0x0, 0x0) dup(0xffffffffffffffff) clone(0x8000000, 0x0, 0x0, &(0x7f0000000240), 0x0) 05:45:01 executing program 3: shmget$private(0x0, 0x2000, 0xf2d38be8f1d08a1f, &(0x7f0000ffe000/0x2000)=nil) 05:45:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1262) 05:45:02 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @xdp, @l2tp={0x2, 0x0, @dev}}) 05:45:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@del={0xe0, 0x26, 0x1, 0x0, 0x0, {{'drbg_nopr_hmac_sha384\x00'}}}, 0xe0}}, 0x0) 05:45:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8934, &(0x7f0000000440)={0x0, @can, @phonet, @generic={0x0, "5e389a517a2a29219dced1ab03d6"}}) 05:45:02 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x342, 0x0) 05:45:02 executing program 5: keyctl$set_reqkey_keyring(0xc, 0x0) 05:45:02 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) [ 812.949683][T29309] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. 05:45:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x42, 0x0, 0x0, 0x4, 0x0, 0x0, 0x21008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r4, 0x0, 0x800000bf) perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3bf, 0x800}, 0x4000, 0x8, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, r0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x809c, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) creat(0x0, 0x0) 05:45:02 executing program 0: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc020660b, &(0x7f0000000000)={0x10, 0x0, 0x0, "a96386ca153cfc867f2aa1e97a73c140"}) 05:45:02 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) 05:45:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') 05:45:02 executing program 4: semop(0x0, &(0x7f0000000300)=[{0x0, 0x3}, {0x0, 0x0, 0x1000}], 0x2) 05:45:02 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 05:45:02 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dri/renderD128\x00', 0x80000, 0x0) 05:45:02 executing program 0: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000000)) 05:45:02 executing program 1: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x1080) 05:45:02 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/186) 05:45:02 executing program 5: semop(0x0, &(0x7f0000000300)=[{0x0, 0x3}, {}], 0x2) 05:45:02 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000340)=[0x2]) 05:45:02 executing program 1: semop(0x0, &(0x7f0000000300)=[{0x0, 0x0, 0x800}], 0x1) 05:45:03 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000380)=""/88) 05:45:03 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') 05:45:03 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10001, 0x210000) 05:45:03 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 05:45:03 executing program 0: semop(0x0, &(0x7f0000000300)=[{}], 0x1) 05:45:03 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/224) 05:45:03 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dri/renderD128\x00', 0x0, 0x0) 05:45:03 executing program 3: syz_usb_connect$cdc_ecm(0x6, 0x6a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x58, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0xc8}, [@mdlm={0x15}, @mbim_extended={0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x1f, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8, 0x7}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000580)=@string={0x2}}]}) 05:45:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 05:45:04 executing program 5: syz_genetlink_get_family_id$l2tp(0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 05:45:04 executing program 1: semop(0x0, &(0x7f0000000300)=[{0x3, 0x3}, {}], 0x2) 05:45:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 05:45:04 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000001640)=""/222) 05:45:04 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000007c0)) 05:45:04 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 05:45:04 executing program 1: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) 05:45:04 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x7, 0x0) 05:45:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 05:45:04 executing program 5: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:45:04 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000180)={0x23, 0x0, 0xc1}, 0x10) 05:45:04 executing program 3: syz_genetlink_get_family_id$l2tp(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000003ac0)='IPVS\x00') 05:45:04 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='}*!()\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) 05:45:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001e00), &(0x7f0000001e40)=0x14) 05:45:04 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x82800, 0x0) 05:45:04 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vfio/vfio\x00', 0xe8083, 0x0) 05:45:04 executing program 4: r0 = fanotify_init(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000180), 0x20) 05:45:04 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="2302"], 0x18e) r1 = inotify_init1(0x0) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r2 = dup(r1) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x4000c7e) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:45:04 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x1658155d9ef2f730, 0x0) 05:45:04 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000001e40)) 05:45:04 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 05:45:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000002680)={0x0, 0x0, 0x1, 'b'}, 0x9) 05:45:05 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000100)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x11, 0x0, @remote, @private0, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b259c057a40a7ac074b608ec672308865bb2412356457b0d", "1a698ac2d9c55dcab36ed2e5c1dad6b9983e03f62ec86f78732df376d55e2893"}}}}}}}, 0x0) 05:45:05 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@t={0x81}) 05:45:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010"], 0x48}}, 0x0) 05:45:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="84000000130a0103"], 0x84}}, 0x0) 05:45:05 executing program 1: set_mempolicy(0x3, &(0x7f0000000300)=0x75d, 0x2) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) 05:45:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 05:45:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000002000), 0x4) [ 816.101769][T29422] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 05:45:05 executing program 3: syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) 05:45:05 executing program 0: socketpair(0x2, 0x0, 0x10001, &(0x7f0000000000)) 05:45:05 executing program 2: io_setup(0x1ff, &(0x7f0000000580)) 05:45:05 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x1ff, &(0x7f0000000580)) 05:45:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000002000), 0x4) 05:45:05 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) 05:45:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001900)={@mcast2}) 05:45:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/183, 0xb7}, {0x0}], 0x2) 05:45:05 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r0}) 05:45:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 05:45:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 05:45:06 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) fcntl$setownex(r1, 0xf, 0x0) 05:45:06 executing program 3: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x40a00, 0x0) 05:45:06 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0), 0x10) 05:45:06 executing program 2: socket$inet6(0xa, 0x0, 0x80000000) 05:45:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:06 executing program 3: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="b2", 0x1, 0xffffffffffffffff) 05:45:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 05:45:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf8, 0x0, 0xf0, 0x0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x600, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 817.417308][T29468] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 817.425962][T29468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 817.456412][T29468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 817.475803][T29468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 817.485588][T29468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 817.591221][T29469] xt_l2tp: invalid flags combination: 0 05:45:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) socket$rds(0x15, 0x5, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000009140)={&(0x7f0000009100)='./file0\x00'}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000009200)='/dev/vcs\x00', 0x1a7000, 0x0) 05:45:07 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x10043, 0x0, 0x0) 05:45:07 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x1ff, &(0x7f0000000580)) 05:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 05:45:07 executing program 4: clone3(&(0x7f0000002140)={0x400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000001100)=""/4096, 0x0}, 0x58) 05:45:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x80) 05:45:07 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 05:45:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), 0x8) 05:45:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback}, 0x0, @in=@local}}, 0xe8) 05:45:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b364c0e8b546a1b5d30940f0890e0878f0e1ac6e7049b4ab4956c409a242a0867f3988f7ef319520100ffe8d178708c523c921b1b294b0a169b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 05:45:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 05:45:07 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000008b80)=[{{&(0x7f0000000000)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) 05:45:07 executing program 2: clock_gettime(0x5, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="b2", 0x1, 0xffffffffffffffff) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:45:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000980)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 05:45:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, 0x0) 05:45:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 05:45:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x36, &(0x7f0000002000), 0x4) 05:45:07 executing program 5: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:45:07 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="b2", 0x1, 0xffffffffffffffff) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:45:08 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) listen(r0, 0x0) 05:45:08 executing program 0: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x199202) 05:45:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @local}], 0x20) 05:45:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000008840)) 05:45:08 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 05:45:08 executing program 2: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x40400) 05:45:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) 05:45:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000002000), 0x4) 05:45:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x78) 05:45:08 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) 05:45:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:45:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b80)={0x0, 0x5c}}, 0x0) 05:45:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000005140)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x20) 05:45:08 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newroute={0x34, 0x18, 0x100, 0x0, 0x0, {0xa, 0x80}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x0, 0x8}}}]}, 0x34}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0xfff, r4, &(0x7f0000000240), 0xffff, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0xfe00]}, 0x6) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000480)={0x0, @rc={0x1f, @fixed={[], 0x11}}, @xdp, @in={0x2, 0x0, @multicast1}, 0x6b, 0x0, 0x0, 0x0, 0x5e3, &(0x7f0000000440)='batadv0\x00', 0x0, 0x7dd7, 0x4}) 05:45:08 executing program 0: getitimer(0x0, &(0x7f0000000280)) 05:45:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x39, 0x0, 0x0) 05:45:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x7b4}}}, 0x84) 05:45:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x180000) 05:45:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) getpid() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 05:45:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1083}], 0x1, 0x0, 0x0, 0x0) 05:45:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x410) 05:45:09 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x38f180, 0x0) 05:45:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x23, &(0x7f0000002000), 0x4) 05:45:09 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x12, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 05:45:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, 0x0) 05:45:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x33}, 0x2, @in=@local, 0x0, 0x4}}, 0xe8) 05:45:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="7dc8bd7597c92ac0585784a03250c57d", 0x10}], 0x1}, 0x0) 05:45:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, 0x84) 05:45:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000002000), 0x4) 05:45:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000002000), 0x4) 05:45:09 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x450500, 0x0) 05:45:09 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 05:45:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002040)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_SOPASS={0xe79, 0x3, "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"}]}, 0xec8}}, 0x0) 05:45:09 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x32040, 0x0) 05:45:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x7}], 0x1c) 05:45:09 executing program 0: socketpair(0xa, 0x0, 0x800, &(0x7f00000000c0)) 05:45:09 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x2, 0x6000, @fd=r3, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 05:45:10 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2040, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x2, 0x0, 0x0) 05:45:10 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/vcs\x00', 0x0, 0x0) 05:45:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000002000)=0xfffffffd, 0x4) 05:45:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ppoll(&(0x7f00000016c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 05:45:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000002000), 0x4) 05:45:10 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 05:45:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x98) 05:45:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x45, 0x3, "3fc20cbe12a03ee75afd793984a9112b7bba23f071eb05bca1cd05aca3893a64597c036dae8e029d3781e3fc80dae402a496f3f67cf66e5daafedce4eab65c2e98"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4e, 0x3, "85cf4afc2166df33822f9b5c6213953bde9c4fb80e47520616abcc603e18ba84af5281779607082555c8f39e30df586cfda373e0f28b205294fee6793044a468556c3b7655d1d57d51e2"}, @ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_SOPASS={0xdc1, 0x3, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) 05:45:10 executing program 3: fork() openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:45:10 executing program 0: select(0x40, &(0x7f0000000280)={0x4}, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000340)={0x77359400}) 05:45:10 executing program 5: clone3(&(0x7f0000002140)={0x400, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x3d}, &(0x7f0000000100)=""/4096, 0x1000, &(0x7f0000001100)=""/4096, &(0x7f0000002100)=[0xffffffffffffffff], 0x1}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 05:45:10 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) readv(r0, &(0x7f00000033c0)=[{&(0x7f0000000040)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 05:45:10 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 05:45:10 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) 05:45:10 executing program 3: select(0x40, &(0x7f0000000280)={0x4}, &(0x7f00000002c0)={0x3}, 0x0, 0x0) 05:45:10 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) 05:45:10 executing program 5: clone3(&(0x7f0000002140)={0x0, &(0x7f0000000040), 0x0, 0x0, {}, &(0x7f0000000100)=""/4096, 0x1000, 0x0, &(0x7f0000002100)=[0xffffffffffffffff], 0x1}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000002200)) 05:45:10 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000040)) 05:45:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) 05:45:10 executing program 3: select(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640), &(0x7f0000000680)={0x0, 0x2710}) 05:45:11 executing program 4: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x6000, @fd=r3, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x3, 0x0, 0x0) 05:45:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000003c0)='d', 0x1}], 0x1}, 0x0) 05:45:11 executing program 1: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/104) 05:45:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x0, 0x2}, 0x20) 05:45:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000003c0)='d', 0x1}], 0x1, &(0x7f0000000b00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}, @ip_ttl={{0x14}}], 0x38}, 0x40) 05:45:11 executing program 3: clone3(&(0x7f0000002140)={0x0, &(0x7f0000000040), 0x0, 0x0, {}, &(0x7f0000000100)=""/4096, 0x1000, &(0x7f0000001100)=""/4096, &(0x7f0000002100)=[0xffffffffffffffff], 0x1}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) 05:45:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000005140)={@remote, 0x28f43f2d}, 0x20) 05:45:11 executing program 5: clone(0x200000000204a500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf8, 0x0, 0xf0, 0x0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 05:45:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001300)={&(0x7f0000002040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x45, 0x3, "3fc20cbe12a03ee75afd793984a9112b7bba23f071eb05bca1cd05aca3893a64597c036dae8e029d3781e3fc80dae402a496f3f67cf66e5daafedce4eab65c2e98"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4d, 0x3, "85cf4afc2166df33822f9b5c6213953bde9c4fb80e47520616abcc603e18ba84af5281779607082555c8f39e30df586cfda373e0f28b205294fee6793044a468556c3b7655d1d57d51"}, @ETHTOOL_A_WOL_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xda9, 0x3, "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"}]}, 0xec4}}, 0x0) 05:45:11 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) 05:45:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 05:45:11 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f00000000c0)) 05:45:11 executing program 0: select(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) 05:45:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000002000)=0x80, 0x4) 05:45:11 executing program 2: select(0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)={0x0, 0x2710}) 05:45:12 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000008bc0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 05:45:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 05:45:12 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f00000001c0)) 05:45:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180), 0x8) 05:45:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 05:45:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000001c00)) 05:45:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 05:45:12 executing program 0: syz_io_uring_setup(0x2, &(0x7f0000000040), &(0x7f0000fed000/0x12000)=nil, &(0x7f0000fef000/0x2000)=nil, 0x0, 0x0) 05:45:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) 05:45:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:45:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000140), 0x10) [ 823.228255][T29692] can: request_module (can-proto-0) failed. 05:45:12 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1083}, {r0}], 0x2, 0x0, 0x0, 0x0) 05:45:12 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x2710}) 05:45:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@remote, 0x0, 0x1}, 0x20) 05:45:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) 05:45:12 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000009200)='/dev/vcs\x00', 0x0, 0x0) 05:45:12 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) write$capi20_data(r0, 0x0, 0x0) 05:45:12 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001740)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 05:45:12 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) 05:45:12 executing program 4: socket$kcm(0x29, 0xd, 0x0) 05:45:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/88, &(0x7f0000000140)=0x58) 05:45:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x1, "b7"}, 0x9) 05:45:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x200000, 0x0) syncfs(r0) 05:45:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, 0x8) 05:45:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x0, 0x0, 0x0) 05:45:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 05:45:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) 05:45:13 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@vmwrite], 0x1) madvise(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x2) 05:45:13 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000280)) 05:45:13 executing program 5: socketpair(0x10, 0x2, 0x100, &(0x7f0000005a40)) 05:45:13 executing program 2: select(0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x0, 0x2710}) 05:45:13 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x40, 0xff, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:45:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 05:45:13 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x12, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 05:45:13 executing program 1: socketpair(0x10, 0x2, 0x8, &(0x7f0000000000)) 05:45:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000980)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 05:45:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 05:45:14 executing program 3: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 05:45:14 executing program 5: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2039, 0x6000000, 0x0, 0x0, 0x0) 05:45:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24004080, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 05:45:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000003c0)="64e89da7d748590bc170b3ab742a8c9506d902ee2f1ca3469df5c5e52ed4a280f133fc9ad97136cade99d4cb0a3fc99889e1", 0x32}], 0x1, &(0x7f0000000b00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x40) 05:45:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x20008001) 05:45:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000080)) 05:45:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x45, 0x3, "3fc20cbe12a03ee75afd793984a9112b7bba23f071eb05bca1cd05aca3893a64597c036dae8e029d3781e3fc80dae402a496f3f67cf66e5daafedce4eab65c2e98"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4d, 0x3, "85cf4afc2166df33822f9b5c6213953bde9c4fb80e47520616abcc603e18ba84af5281779607082555c8f39e30df586cfda373e0f28b205294fee6793044a468556c3b7655d1d57d51"}, @ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xdb1, 0x3, "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"}]}, 0xec4}}, 0x0) 05:45:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x0, &(0x7f0000002000), 0x4) 05:45:14 executing program 1: socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000009200)='/dev/vcs\x00', 0x1a7000, 0x0) 05:45:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 05:45:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 05:45:14 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80040, 0x0) 05:45:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000380)={0x0, 0xb8}}, 0x0) 05:45:14 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:14 executing program 4: socket$inet6_sctp(0xa, 0x7aee0179bd5e13b2, 0x84) 05:45:14 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/hwrng\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 05:45:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) 05:45:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1006) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 05:45:15 executing program 0: fork() syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') 05:45:15 executing program 3: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x42902) 05:45:15 executing program 4: socketpair(0xa, 0x0, 0x800, &(0x7f00000000c0)) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2040, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x1ff, &(0x7f0000000580)=0x0) io_cancel(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000640)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 05:45:15 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x70, 0xffffffffffffffff, 0x8000000) 05:45:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) 05:45:15 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 05:45:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 05:45:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x32, 0x0, 0x0) 05:45:15 executing program 1: clock_gettime(0x0, &(0x7f00000045c0)) 05:45:15 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}, @ip_ttl={{0x14}}], 0x38}, 0x40) 05:45:15 executing program 5: syz_open_dev$vcsn(&(0x7f0000000b80)='/dev/vcs#\x00', 0x8000, 0x200000) 05:45:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[], 0x78) 05:45:15 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) 05:45:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x0) 05:45:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000440), 0x8) 05:45:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @local}], 0x10) 05:45:15 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c9966d52"}, 0x0, 0x0, @userptr}) 05:45:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x36, 0x0, 0x0) 05:45:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000980)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 05:45:16 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x1a5480, 0x0) 05:45:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 05:45:16 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f00000001c0)) 05:45:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f00000002c0)) 05:45:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000002000), 0x4) 05:45:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000140)) 05:45:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}, {r0}, {r1}], 0x3, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 05:45:16 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 05:45:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 05:45:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) 05:45:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 05:45:16 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0) 05:45:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x1083}, {r1}], 0x2, 0x0, 0x0, 0x0) 05:45:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) 05:45:16 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000008bc0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 05:45:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x45, 0x3, "3fc20cbe12a03ee75afd793984a9112b7bba23f071eb05bca1cd05aca3893a64597c036dae8e029d3781e3fc80dae402a496f3f67cf66e5daafedce4eab65c2e98"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4d, 0x3, "85cf4afc2166df33822f9b5c6213953bde9c4fb80e47520616abcc603e18ba84af5281779607082555c8f39e30df586cfda373e0f28b205294fee6793044a468556c3b7655d1d57d51"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xdb9, 0x3, "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"}]}, 0xec4}}, 0x0) 05:45:16 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680)={0x0, 0x2710}) 05:45:16 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000040)=0x40, 0x4) 05:45:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000002000), 0x3) 05:45:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000010280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="10010000", @ANYRES64], 0x110}}, 0x0) 05:45:16 executing program 4: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x40, 0x800) 05:45:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 05:45:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000002000), 0x4) 05:45:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) 05:45:17 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000001c0)={0x0, 0x0, 0xfafb}) 05:45:17 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000340)) 05:45:17 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x20000, 0x0) 05:45:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000010280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf2517", @ANYRES64, @ANYBLOB], 0x110}, 0x1, 0x0, 0x0, 0x40880}, 0x40010) 05:45:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) 05:45:17 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 05:45:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, 0x0) 05:45:17 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 05:45:17 executing program 5: getresgid(&(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 05:45:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x1}, {0x0, 0x0, 0x5}}, {{@in6=@loopback}, 0x0, @in=@local}}, 0xe8) 05:45:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 05:45:17 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) select(0x0, 0x0, 0x0, 0x0, 0x0) 05:45:17 executing program 4: setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, 0xfffffffffffffc3c) 05:45:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000010280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYRES64], 0x110}}, 0x0) 05:45:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000100)) 05:45:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000010280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25170000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="2400018008000100", @ANYRES32, @ANYBLOB="040001"], 0x110}, 0x1, 0x0, 0x0, 0x40880}, 0x0) 05:45:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000002000), 0x4) 05:45:17 executing program 4: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) 05:45:17 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f00000004c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000006c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x1) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 05:45:17 executing program 2: clock_gettime(0x0, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="b2", 0x1, 0xffffffffffffffff) 05:45:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 05:45:17 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 05:45:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000010280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25170000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003"], 0x110}}, 0x0) 05:45:17 executing program 5: socketpair(0x0, 0xd, 0x0, &(0x7f00000005c0)) 05:45:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000002000), 0x4) 05:45:18 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) fgetxattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='system.'], &(0x7f0000000200)=""/58, 0x3a) 05:45:18 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400140, 0x0) 05:45:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x0, 0x0, 0x0, 0x4}, 0x20) 05:45:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 05:45:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000002000), 0x4) 05:45:18 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000cc0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000d40), &(0x7f0000000d80)) 05:45:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 05:45:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$pokeuser(0x6, 0x0, 0x3f, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000300)=""/224) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x40, 0xff, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 829.120287][T29969] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:45:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24004080, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1b7) 05:45:18 executing program 3: pidfd_open(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x2040, 0x0) socket$kcm(0x29, 0x0, 0x0) clone3(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 05:45:18 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x1, 0x0) 05:45:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa0808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x3, 0xd000, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="78acdd0b6b52e94bf7d2be99870658483b9cbb62965969408a7ba5a22239b6560193eb2885c0acbefac924c135533455d37558eff95150271b4172dbbf7106dae88a0e21883e73145a02a229a426f7b198dbacbe552db6b25a114386e70619fb2d63d5829b8234f899d9b4de57bdef331cf4b340d4e2c5e7ea91ff0000000000000095a12502b1a898b5e04cc66411b6f0558a97aceebefe163c0ed8be7ed8de11fe88d0afa3d18cdc7582ed9c99a57a9b5fba64e6401718daa85ce2b31a91c6814bc7c063bd7ade87bdbeb7d5d23f8861f32a94a6630c0a5827c9bff4", @ANYRES16=0x0, @ANYBLOB="3c370d7a7cc0c619de1894246dffe3fa7332c0c1865958625b"], 0x28}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000004) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r6 = shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) getpgrp(r2) shmdt(r6) shmat(r5, &(0x7f000000b000/0x2000)=nil, 0x3000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xe29f, 0x1, 0x0, 0x3f, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x5, 0x3], 0x1f000, 0x200000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:45:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 05:45:18 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) 05:45:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 05:45:18 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) socket$rds(0x15, 0x5, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 05:45:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="09000000000000000a004e2000000007fc02000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000070000000a004e23000010"], 0x410) 05:45:18 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 05:45:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x0) 05:45:19 executing program 2: clock_gettime(0x0, &(0x7f0000000bc0)) 05:45:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000980)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:45:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) 05:45:19 executing program 0: clone3(&(0x7f0000002140)={0x400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:45:19 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/vcs\x00', 0x86100, 0x0) 05:45:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000002000), 0x4) 05:45:19 executing program 3: io_setup(0x1ff, &(0x7f0000000580)=0x0) io_cancel(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:45:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000005140)={@remote}, 0x20) 05:45:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) preadv(r0, 0x0, 0x0, 0x0, 0x0) 05:45:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b364c0e8b546a1b5d30940f0890e0878f0e1ac6e7049b4ab4956c409a242a0867f3988f7ef319520100ffe8d178708c523c921b1b294b0a169b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:45:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1d, &(0x7f0000002000), 0x4) 05:45:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 05:45:19 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a25314b4"}, 0x0, 0x0, @fd}) 05:45:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}], 0x1c) 05:45:19 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}, &(0x7f0000000480), 0x8) 05:45:19 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) fsetxattr$security_evm(r1, 0x0, 0x0, 0x0, 0x0) 05:45:19 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 05:45:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000046c0)={0x0, 0x6, 0x3d, 0xfff}, 0x8) 05:45:19 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = fork() waitid(0x2, r0, 0x0, 0x1, &(0x7f00000000c0)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20200, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x8010) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@local, 0x49}) 05:45:19 executing program 1: getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 05:45:19 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 05:45:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000046c0), 0x8) 05:45:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002980)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000101c0)={'syztnl0\x00', &(0x7f0000010140)={'sit0\x00', 0x0, 0x2, 0x0, 0x0, 0x7, 0x6a, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x1, 0x2, 0x70753bb8}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000002dc0)={@loopback, 0x4}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002c40)={&(0x7f0000002b40), 0xc, 0x0}, 0x10000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000002b00)={0x0, 0x4}, 0x8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f000000c140)={'ip6gre0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000010280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf25170000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="2400018008000100", @ANYBLOB="080003000300", @ANYRES32, @ANYBLOB="040001803000018008000100", @ANYBLOB, @ANYRES32, @ANYBLOB], 0x110}, 0x1, 0x0, 0x0, 0x40880}, 0x40010) 05:45:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2100, 0x0) 05:45:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002040)={0x103c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}, @ETHTOOL_A_WOL_SOPASS={0x15, 0x3, "85cf4afc2166df33822f9b5c6213953bde"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xffe, 0x3, "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"}]}, 0x103c}}, 0x0) 05:45:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000002000), 0x4) 05:45:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000008980)) 05:45:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:45:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x1c) 05:45:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x0, [], [@padn]}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000000)={0x33, 0x3, [], [@generic={0x3}, @calipso={0x7, 0x18, {0x0, 0x4, 0x9, 0x0, [0x0, 0x9]}}, @padn]}, 0x28) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:20 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) 05:45:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 05:45:20 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:45:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x84, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ef1922bf22ed5c77f860e3b9d19579741f585fd9aa73a648"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1dde7432acce3548945648f0508918bf15657d75d359db98"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b56c9c4e990de1bf212cfcd5170e9f11bcacbce529ef5438"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0x84}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 05:45:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1005a05, 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000003c0)=""/154, 0x9a) 05:45:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf436000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) 05:45:20 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141002) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000080)) 05:45:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 05:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 05:45:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x7, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0x6}, {0xd}, {0x10, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/140, 0x4b, 0x8c, 0x1}, 0x20) [ 831.723295][T30086] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 831.731794][T30086] team0: Device veth0_vlan is up. Set it down before adding it as a team port 05:45:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) 05:45:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f00000003c0)="97", 0x4e4}], 0x3}], 0x1, 0xf0ff7f) 05:45:21 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @multicast1}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 05:45:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 05:45:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{0xfffffffffffffffe}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4bf6d20e63978d5f, 0x0, 0x0, {{}, {}, {0xfffffffffffffd7f}}}, 0x24}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 05:45:21 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/pid_for_children\x00') 05:45:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 05:45:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv4_newrule={0x1c, 0x20, 0xf2f}, 0x1c}}, 0x0) 05:45:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 05:45:21 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 05:45:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4}]}]}}, &(0x7f00000001c0)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 05:45:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@ipv4_newrule={0x38, 0x20, 0xf2f, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1}, [@FRA_SRC={0x8}, @FRA_FLOW={0x8, 0xb, 0xed8}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2}]}, 0x38}}, 0x0) 05:45:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000040)={'xfrm0\x00', @ifru_names}) 05:45:22 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 05:45:22 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x1b4, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x120, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'hsr0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x210) 05:45:22 executing program 3: syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c9", 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 05:45:22 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @loopback}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 05:45:22 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000040)={0x0, [0x7, 0x8001, 0x3], [{0x6, 0x2, 0x0, 0x1}], 0x8}) 05:45:22 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ocfs2_control\x00', 0x109100, 0x0) 05:45:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="7243f0f2206270340f4ba7e3c40ab1c6b88ce9d1a3569590318181b897513318af6a721efe70407d531989256a66e98a576a3015c63e25c7c0d1ad69d367f06052c0c62fb09627", 0x47}], 0x1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 05:45:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0xf2) r2 = epoll_create(0xf2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000001040)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 05:45:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x20e3) 05:45:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x0, 0x2}, 0x40) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:22 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 05:45:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x0, 0x2}, 0x40) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 05:45:23 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "183c3ca99d5e4834abed70aa1418db42df693c5c07c29e80127128435940a4c6a061af9b96e9394fef1c2ce47ede7211ce482242445937dcfcdc508d89b3f5"}, 0x80, 0x0}, 0x0) 05:45:23 executing program 1: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0400d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0xf4, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ef1922bf22ed5c77f860e3b9d19579741f585fd9aa73a648"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1dde7432acce3548945648f0508918bf15657d75d359db98"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b56c9c4e990de1bf212cfcd5170e9f11bcacbce529ef5438"}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}]]}, 0xf4}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 05:45:23 executing program 3: r0 = socket(0x1d, 0x2, 0x6) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) 05:45:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x100, 0x0, 0x100, 0x70bd2b, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ef1922bf22ed5c77f860e3b9d19579741f585fd9aa73a648"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1dde7432acce3548945648f0508918bf15657d75d359db98"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b56c9c4e990de1bf212cfcd5170e9f11bcacbce529ef5438"}, @NL80211_ATTR_MNTR_FLAGS={0x2c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}]]}, 0x100}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 05:45:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:23 executing program 2: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x0, 0x2}, 0x40) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001d841a0c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 05:45:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) 05:45:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)) 05:45:23 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x12e) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000280)={0xc, {0x88, "12e09ab6ee845c0816ddd75ae8df69546144d2dfa618d77138e17ad9ec72b923c6f7c355e6430747120f71e023150c42b4a24d13937ff3165db1a5c46e6f47891bb781ea4839146457137b9973e896ecebedaf2d415232ac234f160ede6e57d55120c545cc584ab26752631e34df8b6bfcefc81e5b892c658a57cfee94e662a2993c571e92f78822"}}, 0x8e) 05:45:23 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000002100), &(0x7f0000002140)) 05:45:23 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 05:45:23 executing program 0: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='*{\'\'/;-#\'&\x00', 0x0) 05:45:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) 05:45:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x86, 0x2}]}}}], 0x18}}], 0x2, 0x0) 05:45:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000300)=""/136, &(0x7f0000000100)=0x88) 05:45:23 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x29181) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x4, 0x0, 0xe9b, 0x0, 0xe}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='ip6_vti0\x00') 05:45:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 05:45:23 executing program 0: request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 05:45:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='wg0\x00') 05:45:24 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x2800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x6, 0x9, 0x0, 0x0, 0x3}) 05:45:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xc, &(0x7f0000001440)=0xfff, 0x4) 05:45:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x190, 0xa8, 0xffffffff, 0x0, 0x0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'virt_wifi0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @rand_addr, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "17d6"}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr, @gre_key}}}}, {{@ip={@private, @dev, 0x0, 0x0, 'gre0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 05:45:24 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 05:45:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:45:24 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='auxv\x00') 05:45:24 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x70000081) 05:45:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 835.139016][T30238] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 05:45:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:45:24 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000009d0000000001fd00000000ecdf40e65cc780220000000000000000000000000000000300100000000000000000000004000f00000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000004000000000000100258d7a3500000000a6ffffffffffffff00000200000000000000feffffff00000000000000f2ffffffffffffff74b6628ddfb1cc186d6308000000000000000073797a10fbffffff00000200000000010000000000030000cf0a000000000000000000000900000000000fbc7f5c7e5ca78100980d94ccc76e4b85000000000016000000000000000000000000000000ffff00003b38e967ac8206eaba86b97eec0b2bed1ee23364b1"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) 05:45:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) 05:45:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000140)) 05:45:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0x2c, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@nested={0x18, 0x16, 0x0, 0x1, [@typed={0x11, 0x0, 0x0, 0x0, @binary="8ed756e110c91e3336b9183895"}]}]}, 0x2c}}, 0x0) 05:45:25 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000004c0)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5c47, 0x0, 0x0, 0x0, 0x4, 0x2, 0x70b5, 0x0, 0xffffffff, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x6, 0x426, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x720, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80000000, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0xc4, 0x0, 0x0, 0x7fff800, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cf56651, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2035, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffff2d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}}, 0x420}}, 0x0) 05:45:25 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000640), 0x8) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 05:45:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:45:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 05:45:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 05:45:25 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000004380)) 05:45:25 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup2(r1, r0) 05:45:25 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 05:45:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0xd83) 05:45:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x9}]}) 05:45:25 executing program 2: r0 = syz_io_uring_setup(0x2c82, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:45:25 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:45:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/162, 0xa2) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 05:45:25 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003f80)='/proc/self\x00', 0x2d2c41, 0x0) 05:45:25 executing program 3: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x12583ca1d0a7db1a) 05:45:25 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcsa\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000b40)={0x2020}, 0x2020) 05:45:25 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:45:25 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000280)) 05:45:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000aa80)=@delchain={0x40, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) 05:45:25 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x3, @struct={0xcc}, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1, 0x0, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x5, 0x4b, 0x97a2, 0x7, 0x5]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x0, 0x9, 0x0, 0x3, 0x2, 0x1c, @struct, 0x0, 0x6, [0x8, 0x0, 0x1, 0x9]}, {0x4, @usage=0x5, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x1, @usage=0x8003, 0x1, 0x1, [0x0, 0x40, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r4, 0x0, @unused=[0x20, 0x80000001, 0x2, 0x8], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002380)={{}, r4, 0x0, @unused=[0x1c89, 0x1, 0x80000001, 0x101], @devid=r2}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000002c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000006c0)={{}, r4, 0x35a5aee0b2e9d5ea, @unused=[0x2, 0x7b, 0xbeb, 0x6], @devid=r5}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000380)={"be2f91e58178c5b9740196aff9cdcade", 0x0, r4, {0x6aea, 0xf1}, {0x0, 0x1}, 0x7f, [0x2800000000000, 0x5, 0x80000001, 0x0, 0x0, 0x100000000, 0x6, 0x45, 0xfffffffffffffffd, 0x2, 0x6, 0x80000001, 0x2, 0x2, 0x7, 0x9]}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, 0x0, &(0x7f0000000280)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000002c0)={{r0}, r4, 0x10, @unused=[0x2, 0x6c3f, 0xfff, 0x40], @name="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"}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) dup(r1) 05:45:25 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000001140)='/dev/capi20\x00', 0x1a30c0, 0x0) io_setup(0x1, &(0x7f0000001240)=0x0) clock_gettime(0x0, 0x0) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x6708, &(0x7f0000001400)={0x0, 0xda95}, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000001540)='l2tp\x00') mmap$IORING_OFF_SQES(&(0x7f0000825000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x10000000) 05:45:25 executing program 5: r0 = syz_io_uring_setup(0x2c82, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x664d, 0x0, 0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 05:45:26 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 05:45:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) 05:45:26 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) 05:45:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 05:45:26 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) mprotect(&(0x7f0000c91000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000a56000/0x400000)=nil, 0x400000, 0x0) 05:45:26 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000001540)='l2tp\x00') 05:45:26 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141002) writev(r0, &(0x7f00000018c0)=[{&(0x7f0000000500)="e2", 0x1}], 0x1) 05:45:26 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001a00), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2d5f847c06bffd98"}}, 0x48}}, 0x0) 05:45:26 executing program 1: epoll_create1(0x0) syz_io_uring_setup(0x6708, &(0x7f0000001400)={0x0, 0xda95}, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001540)='l2tp\x00') 05:45:26 executing program 5: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 05:45:26 executing program 4: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 05:45:26 executing program 3: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x7, 0x82, 0x82, 0x0, 0x9c0}, 0x10) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000080)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x600902, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2dd680c93b23735b}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x303c01, 0x0) 05:45:26 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x301002, 0x0) 05:45:26 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x600902, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') openat$dsp1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp1\x00', 0x0, 0x0) 05:45:26 executing program 5: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/uinput\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000001140)='/dev/capi20\x00', 0x1a30c0, 0x0) io_setup(0x1, 0x0) clock_gettime(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6708, &(0x7f0000001400)={0x0, 0xda95, 0x8, 0x3, 0xe6}, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) syz_genetlink_get_family_id$l2tp(0x0) mmap$IORING_OFF_SQES(&(0x7f0000825000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 05:45:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001a00), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 05:45:26 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) 05:45:26 executing program 3: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000001140)='/dev/capi20\x00', 0x1a30c0, 0x0) clock_gettime(0x0, 0x0) r1 = syz_io_uring_setup(0x6708, &(0x7f0000001400)={0x0, 0xda95, 0x8, 0x3}, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) syz_genetlink_get_family_id$l2tp(0x0) mmap$IORING_OFF_SQES(&(0x7f0000825000/0x3000)=nil, 0x3000, 0x0, 0x10010, r1, 0x10000000) 05:45:26 executing program 0: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:45:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000580)='.dead\x00', 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f00000000c0), 0x0) request_key(0x0, &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) 05:45:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008114e00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000799030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce39b9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 05:45:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = dup(r0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 05:45:26 executing program 5: syz_io_uring_setup(0x6708, &(0x7f0000001400), &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, 0x0, 0x0) 05:45:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) 05:45:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x24, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x24}}], 0x1, 0x0) 05:45:27 executing program 4: socket$kcm(0x29, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 05:45:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 05:45:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 05:45:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e800000ca}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 05:45:27 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 05:45:27 executing program 2: r0 = syz_io_uring_setup(0x2c82, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:27 executing program 5: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[0x0, 0x0, 0x8]}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) 05:45:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 05:45:27 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, 0x0, 0x0) 05:45:27 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 05:45:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], {0x95, 0x0, 0x0, 0x2d}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:45:27 executing program 2: request_key(&(0x7f0000000b40)='id_resolver\x00', &(0x7f0000000b80)={'syz', 0x2}, &(0x7f0000000bc0)='syz', 0x0) 05:45:27 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') 05:45:27 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @tid=r0}, &(0x7f0000bbdffc)) 05:45:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2dd680c93b23735b}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 05:45:27 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) keyctl$link(0x8, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 05:45:27 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000001140)='/dev/capi20\x00', 0x1a30c0, 0x0) clock_gettime(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6708, &(0x7f0000001400)={0x0, 0xda95, 0x8, 0x3}, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, &(0x7f0000001480), &(0x7f00000014c0)) syz_genetlink_get_family_id$l2tp(&(0x7f0000001540)='l2tp\x00') mmap$IORING_OFF_SQES(&(0x7f0000825000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 05:45:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:45:27 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\a\x00@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\r\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 05:45:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001a00), 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e0be1858435f236"}}, 0x48}}, 0x0) 05:45:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x1, &(0x7f0000000240)=@raw=[@ldst], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:45:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002cc0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000580)={0x54, r1, 0x503, 0x0, 0x0, {0x39}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 05:45:28 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x8, 0x0, {0x42}}, 0x80, 0x0}, 0x0) 05:45:28 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 05:45:28 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\a\x00@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\r\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') 05:45:28 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x401) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 05:45:28 executing program 4: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) clock_gettime(0x0, 0x0) syz_io_uring_setup(0x6708, &(0x7f0000001400)={0x0, 0xda95, 0x8}, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000c07000/0x1000)=nil, 0x0, &(0x7f00000014c0)) 05:45:28 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) 05:45:28 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000001140)='/dev/capi20\x00', 0x1a30c0, 0x0) io_setup(0x1, &(0x7f0000001240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001380), 0x0) [ 839.019771][T30427] ===================================================== [ 839.022909][T30427] BUG: KMSAN: uninit-value in udp_tunnel6_xmit_skb+0xbee/0xf60 [ 839.027587][T30427] CPU: 1 PID: 30427 Comm: syz-executor.0 Not tainted 5.10.0-rc4-syzkaller #0 [ 839.027587][T30427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.027587][T30427] Call Trace: [ 839.027587][T30427] dump_stack+0x21c/0x280 [ 839.027587][T30427] kmsan_report+0xfb/0x1e0 [ 839.027587][T30427] __msan_warning+0x5f/0xa0 [ 839.027587][T30427] udp_tunnel6_xmit_skb+0xbee/0xf60 [ 839.027587][T30427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 839.027587][T30427] geneve_xmit+0x3351/0x3c20 [ 839.027587][T30427] ? skb_network_protocol+0x805/0x9c0 [ 839.027587][T30427] ? kmsan_get_metadata+0x116/0x180 [ 839.027587][T30427] ? geneve_stop+0x400/0x400 [ 839.027587][T30427] xmit_one+0x2b6/0x760 [ 839.027587][T30427] __dev_queue_xmit+0x3426/0x4590 [ 839.027587][T30427] dev_queue_xmit+0x4b/0x60 [ 839.027587][T30427] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 839.027587][T30427] packet_sendmsg+0x8778/0x9a60 [ 839.027587][T30427] ? kmsan_get_metadata+0x116/0x180 [ 839.027587][T30427] ? kmsan_internal_set_origin+0x85/0xc0 [ 839.027587][T30427] ? kmsan_get_metadata+0x116/0x180 [ 839.027587][T30427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 839.027587][T30427] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 839.027587][T30427] ____sys_sendmsg+0xcfc/0x12f0 [ 839.156690][T30427] ? packet_getsockopt+0x1120/0x1120 [ 839.156690][T30427] __sys_sendmsg+0x6f1/0x840 [ 839.156690][T30427] ? kmsan_copy_to_user+0x9c/0xb0 [ 839.156690][T30427] ? _copy_to_user+0x1d2/0x270 [ 839.156690][T30427] __se_sys_sendmsg+0x97/0xb0 [ 839.180406][T30427] __x64_sys_sendmsg+0x4a/0x70 [ 839.180406][T30427] do_syscall_64+0x9f/0x140 [ 839.180406][T30427] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 839.180406][T30427] RIP: 0033:0x465b09 [ 839.180406][T30427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 839.180406][T30427] RSP: 002b:00007f908c112188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 839.225506][T30427] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 839.225506][T30427] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 839.225506][T30427] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 839.225506][T30427] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 839.225506][T30427] R13: 0000000000a9fb1f R14: 00007f908c112300 R15: 0000000000022000 [ 839.225506][T30427] [ 839.225506][T30427] Uninit was created at: [ 839.225506][T30427] kmsan_internal_poison_shadow+0x5c/0xf0 [ 839.225506][T30427] kmsan_slab_alloc+0x8d/0xe0 [ 839.225506][T30427] __kmalloc_node_track_caller+0xa48/0x1610 [ 839.225506][T30427] __alloc_skb+0x318/0xb00 [ 839.225506][T30427] alloc_skb_with_frags+0x1f3/0xc10 [ 839.225506][T30427] sock_alloc_send_pskb+0xcc4/0xe80 [ 839.225506][T30427] packet_sendmsg+0x6aab/0x9a60 [ 839.225506][T30427] ____sys_sendmsg+0xcfc/0x12f0 [ 839.225506][T30427] __sys_sendmsg+0x6f1/0x840 [ 839.225506][T30427] __se_sys_sendmsg+0x97/0xb0 [ 839.225506][T30427] __x64_sys_sendmsg+0x4a/0x70 [ 839.225506][T30427] do_syscall_64+0x9f/0x140 [ 839.225506][T30427] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 839.225506][T30427] ===================================================== [ 839.225506][T30427] Disabling lock debugging due to kernel taint [ 839.225506][T30427] Kernel panic - not syncing: panic_on_warn set ... [ 839.225506][T30427] CPU: 1 PID: 30427 Comm: syz-executor.0 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 839.225506][T30427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.225506][T30427] Call Trace: [ 839.225506][T30427] dump_stack+0x21c/0x280 [ 839.225506][T30427] panic+0x4c6/0xea7 [ 839.225506][T30427] ? add_taint+0x17c/0x210 [ 839.225506][T30427] kmsan_report+0x1de/0x1e0 [ 839.225506][T30427] __msan_warning+0x5f/0xa0 [ 839.225506][T30427] udp_tunnel6_xmit_skb+0xbee/0xf60 [ 839.225506][T30427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 839.225506][T30427] geneve_xmit+0x3351/0x3c20 [ 839.225506][T30427] ? skb_network_protocol+0x805/0x9c0 [ 839.225506][T30427] ? kmsan_get_metadata+0x116/0x180 [ 839.225506][T30427] ? geneve_stop+0x400/0x400 [ 839.225506][T30427] xmit_one+0x2b6/0x760 [ 839.225506][T30427] __dev_queue_xmit+0x3426/0x4590 [ 839.225506][T30427] dev_queue_xmit+0x4b/0x60 [ 839.225506][T30427] ? netdev_core_pick_tx+0x5a0/0x5a0 [ 839.225506][T30427] packet_sendmsg+0x8778/0x9a60 [ 839.225506][T30427] ? kmsan_get_metadata+0x116/0x180 [ 839.225506][T30427] ? kmsan_internal_set_origin+0x85/0xc0 [ 839.225506][T30427] ? kmsan_get_metadata+0x116/0x180 [ 839.475093][T30427] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 839.475093][T30427] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 839.475093][T30427] ____sys_sendmsg+0xcfc/0x12f0 [ 839.475093][T30427] ? packet_getsockopt+0x1120/0x1120 [ 839.475093][T30427] __sys_sendmsg+0x6f1/0x840 [ 839.475093][T30427] ? kmsan_copy_to_user+0x9c/0xb0 [ 839.475093][T30427] ? _copy_to_user+0x1d2/0x270 [ 839.475093][T30427] __se_sys_sendmsg+0x97/0xb0 [ 839.475093][T30427] __x64_sys_sendmsg+0x4a/0x70 [ 839.475093][T30427] do_syscall_64+0x9f/0x140 [ 839.475093][T30427] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 839.475093][T30427] RIP: 0033:0x465b09 [ 839.475093][T30427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 839.475093][T30427] RSP: 002b:00007f908c112188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 839.475093][T30427] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 839.475093][T30427] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 839.475093][T30427] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 839.475093][T30427] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 839.475093][T30427] R13: 0000000000a9fb1f R14: 00007f908c112300 R15: 0000000000022000 [ 839.599290][T30427] Kernel Offset: disabled [ 839.599290][T30427] Rebooting in 86400 seconds..