(async) openat2(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x40002, 0x66, 0x2}, 0x18) (async) syz_io_uring_submit(r2, 0x0, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, r4, &(0x7f0000000140), r5, 0x1, 0x0, 0x1}, 0x7) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @empty, 0x40}}, 0x4, 0xfff}, 0x88) (async) 20:29:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:29:47 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) r0 = inotify_init() r1 = fcntl$dupfd(r0, 0x0, r0) inotify_add_watch(r1, &(0x7f0000000000)='./file1\x00', 0x10) 20:29:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 20:29:47 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4, 0x1000) 20:29:47 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x103) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x800) 20:29:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000880)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.numa_stat\x00', 0x0, 0x0) 20:29:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 20:29:47 executing program 4: syz_clone(0x2180b000, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)="a0") 20:29:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000003c0)={[0x800, 0x101, 0x0, 0x5, 0x7e0, 0x0, 0x401, 0x6, 0x5, 0x8, 0x3, 0x9, 0x1, 0x4, 0x2, 0x800, 0x1, 0xfbb, 0x8, 0x4, 0x10001, 0x1000, 0x81, 0x6, 0xffffffc1, 0xbf1557b, 0xa376, 0x40, 0x1, 0x6, 0x2, 0x6, 0x2ebb, 0x8, 0x2, 0x2, 0x1ff, 0x1000, 0x0, 0x1, 0xae99, 0x7, 0x5, 0x9, 0x743, 0xffff, 0x5, 0x9, 0x62f6, 0x7, 0x2, 0x4, 0x3, 0x4f86, 0x7, 0x5, 0x8, 0x204000, 0x5, 0x9, 0x56, 0x3, 0x1, 0x0, 0x1, 0xffffffff, 0xc59b, 0x4, 0x0, 0x3, 0xffff, 0x5, 0x800, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x1f, 0xf888, 0x401, 0x8, 0x10000, 0x5, 0x5df, 0xa00, 0x1, 0x7ff, 0x1000, 0x8001, 0xfe8d, 0x3, 0x5, 0x1, 0x8000, 0x8, 0x100, 0x80000001, 0x3ff, 0x9, 0xf6cb, 0x300000, 0x9, 0x1, 0x8, 0x8, 0x5503c427, 0x4, 0xc0, 0x1f, 0x793, 0x0, 0x1, 0x79dab32d, 0x9, 0x0, 0x9, 0x1, 0x6, 0x7f, 0x1, 0xff, 0x9, 0xfd6, 0x9, 0x12ec, 0x7, 0xcff, 0x6, 0x81, 0x100, 0x200, 0x101, 0x4, 0x5, 0x7, 0x3, 0x8, 0xffff, 0x0, 0xb, 0x7fff, 0x2, 0x0, 0x8, 0x800, 0x8, 0x10001, 0x7, 0x100, 0x400, 0x7fff, 0x8987, 0x3, 0x1, 0x7d, 0x7ff, 0x7, 0x9, 0x598, 0x40, 0x7, 0x400, 0x401, 0x8, 0x1, 0x6, 0x4, 0x3, 0x7, 0x9, 0x9, 0x40, 0x3, 0xffff, 0x0, 0x1, 0x3, 0x1, 0x8, 0x5, 0x80000001, 0x2, 0xfff, 0xff, 0x7, 0xfffffffd, 0x1, 0x629854dd, 0x2, 0x81, 0x68e0c336, 0xff, 0x80000000, 0x5, 0x65, 0x77cc, 0x40, 0x9, 0xfffffffb, 0x4, 0x8, 0x4, 0x3, 0xffff, 0x7, 0x4, 0x5, 0xffff, 0x2, 0x80, 0x3f, 0x66f04d35, 0x3, 0x3, 0xfffffff9, 0x4, 0x968a, 0x800, 0xfffff426, 0x4, 0x7, 0x1, 0x4, 0xf446, 0x2, 0x4, 0x0, 0x9, 0x7, 0x7, 0x6, 0x1, 0x3958, 0xfffffffb, 0x768, 0x1, 0x81, 0x4, 0xff, 0x10000, 0x800, 0x8, 0xc89, 0xf3, 0xe392, 0x0, 0x7f, 0x1000000, 0x2, 0xffffffff, 0xfffffff9, 0x400, 0x5, 0xfff, 0x8001, 0x200, 0x4, 0x1, 0x2a, 0x9, 0x5, 0x7, 0x2, 0x800, 0x8, 0x80000000, 0x3a452206, 0x5, 0x0, 0x1, 0x50, 0x8000, 0x9241, 0x3f, 0x401, 0x3, 0x80000000, 0x9, 0x7, 0xffff, 0x9, 0x1f, 0xff, 0xa5, 0x9, 0x0, 0x2, 0xb3a, 0x7, 0x8000, 0xdc, 0x476, 0x8, 0x1, 0x2c99, 0x9bb, 0x2, 0x2, 0x9bfa, 0x80, 0x7, 0x0, 0x0, 0x80000001, 0x8, 0xffffffff, 0x80000000, 0xfff, 0x2, 0x6, 0x6, 0x9, 0x40, 0x6, 0x7, 0x9, 0x1, 0xffffffe1, 0x0, 0x8, 0x200, 0x4, 0x8000, 0x7, 0xffff, 0x911d, 0x8000, 0x7, 0x9, 0x43d3b0e, 0x7fff, 0x4, 0xfffffff8, 0x1, 0x5, 0x9, 0x2, 0x4, 0x929b, 0x8, 0x1, 0x81, 0x0, 0xffffffff, 0x3ff, 0x80000001, 0x8918, 0x0, 0x81, 0x80000000, 0x80000001, 0x6, 0x8001, 0x4, 0x2, 0x8, 0x2, 0x9, 0xc6, 0x0, 0x9, 0x774f, 0x6, 0x6, 0x9, 0x80000000, 0x12, 0x8, 0x65, 0x3, 0x80000001, 0x0, 0x200, 0xf3, 0x4, 0x8, 0x6, 0xdf3, 0x1a2c, 0x1, 0x5, 0xffff0000, 0x6, 0x0, 0xffffffc1, 0x5, 0xfffffff8, 0x0, 0x0, 0x3cbdd131, 0x8001, 0x6, 0x8, 0x0, 0x7, 0x3, 0x7fff, 0x7fff, 0x4000, 0x9, 0x101, 0x7, 0x7, 0x10001, 0x8, 0x1, 0x5, 0x0, 0x101, 0x4, 0x380bebd1, 0xfffffffe, 0x8000, 0x2, 0x9, 0x401, 0x56, 0x9, 0x8, 0xffffffff, 0x5, 0x80000000, 0x200, 0x101, 0x67b7fede, 0x9, 0x7fff, 0x4, 0x5, 0x800, 0x2, 0x0, 0xfffffffb, 0x200, 0xffff8000, 0xfff, 0x9, 0x0, 0x0, 0x0, 0x81, 0x5, 0xfffffffa, 0x0, 0x8000, 0x0, 0x2, 0x800, 0x1, 0x9e, 0x5, 0x3, 0x80000001, 0x6, 0x2, 0x7fffffff, 0x80000001, 0x4, 0x2, 0xfff, 0x101, 0x7, 0x9, 0x8, 0x5, 0x9, 0x0, 0x5, 0x8, 0x7e4a, 0x8, 0x3, 0x8, 0x1f, 0x2, 0x7fffffff, 0x9, 0x1f, 0x1, 0x81, 0x2, 0x3, 0x0, 0x80, 0x6, 0x6, 0x81, 0xa4, 0x5, 0xe85, 0x4b, 0x6, 0xfffffe00, 0x401, 0x2, 0x1, 0x1, 0x1, 0x1, 0x7, 0x137e, 0x3, 0x5, 0xfffffffa, 0x4, 0x5, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9, 0x6, 0x1, 0x206, 0x1000, 0x100, 0x2, 0x1, 0x1, 0xfffffffc, 0x5, 0x5, 0x800, 0x8, 0x3, 0x7, 0x9, 0x9, 0x6, 0xffffffff, 0x0, 0x3, 0x40, 0x4, 0x4, 0x80000001, 0x6, 0x2, 0xffffff48, 0x3, 0x3f, 0x56f6, 0x4, 0x5, 0x8001, 0x5, 0x2, 0x80000000, 0x100, 0x40, 0x7, 0x0, 0x4c61, 0x1f, 0x499, 0x2, 0x7f, 0x9, 0x1, 0x9, 0xfffffffd, 0x1, 0x3, 0x8001, 0x497, 0x3, 0x54fb5f54, 0x6, 0x7, 0x1, 0x5, 0x8, 0x7f, 0x1, 0xa8000000, 0x1000, 0x0, 0x8, 0x4, 0x100, 0x7, 0x9, 0x1, 0x5, 0x1d22, 0x1, 0x823, 0x6, 0xfff, 0x3, 0x1, 0xfe, 0xffffff97, 0x1000, 0x47e, 0x1, 0x100, 0x8, 0x79, 0x3, 0xffffffff, 0x0, 0x1, 0x0, 0x3, 0x1e1a, 0xfffffffc, 0x17, 0xffff, 0x5, 0x3, 0x3f, 0x0, 0x9, 0x5, 0x1, 0x6, 0x0, 0x400, 0x6, 0x8, 0x0, 0x5, 0x40, 0x3, 0x81, 0x7, 0x8, 0x7, 0x3, 0x401, 0x2, 0x7ff, 0x80, 0x9, 0x5, 0x100, 0x5, 0xd2c0, 0x3f, 0x101, 0x48447ab4, 0x1, 0x401, 0x401, 0x6, 0x5, 0x8, 0xf5, 0xffff, 0x7, 0xfffffffe, 0x4, 0x3, 0x1, 0x6, 0x2f, 0x5, 0x6, 0x7, 0x5, 0x1000, 0x9, 0x9, 0xfff, 0xad0, 0x800, 0x1, 0xcb27, 0x40, 0xc4, 0x5, 0x1f, 0x7fff, 0x8, 0xbe, 0x9, 0x20, 0x5, 0x0, 0x40, 0x1000, 0x9, 0x8001, 0x7, 0x3ff, 0x20, 0xffff, 0x80000000, 0x8, 0x20, 0x8, 0xaca, 0x4, 0x84e, 0x8000, 0x6, 0x8000, 0x7fff, 0x3ff, 0x80000000, 0x6ca, 0x4, 0x1, 0x2b, 0x360, 0x20, 0x4f4, 0x9, 0x100, 0xfffffffa, 0x2, 0x11f, 0x9, 0xffff5c0e, 0xaba, 0x81, 0xd96, 0x9, 0x9, 0x7, 0x5, 0x6, 0x768, 0x0, 0x3, 0x5, 0x2, 0x6, 0x8001, 0x200, 0x2, 0x7ff, 0x2, 0x6, 0x7, 0x1ff00, 0x7, 0x7fff, 0x2, 0x2, 0x0, 0x20, 0x0, 0x81, 0x1ff, 0x7, 0x3, 0x7ff, 0x3, 0x7, 0x2, 0x80, 0x81, 0xff, 0x1c9e40cb, 0x63fede00, 0xfff, 0xfffffffc, 0x100, 0xfffffff8, 0x2, 0x1ff, 0x4066, 0xd8f6, 0x101, 0x9, 0x2, 0x1, 0x6, 0x4, 0xffff7fff, 0x6000, 0x1, 0x0, 0x3f, 0x20, 0x1, 0x3, 0x8, 0x3f, 0xbc, 0x9, 0x1, 0xb82a, 0x20, 0x80000000, 0x20, 0x2, 0x8001, 0x7, 0x5, 0x7f, 0x7d, 0x1, 0x80, 0x6, 0x1, 0x4000000, 0x0, 0x0, 0x4, 0x1, 0xffff, 0x8, 0x6, 0xfffffe01, 0x1, 0x401, 0x2, 0xffffff00, 0x1c, 0xffff, 0x6c5, 0x9, 0x200, 0x34a, 0x8000, 0x55, 0x1, 0x7, 0x3, 0xe9, 0x10001, 0xfffffffe, 0x8, 0x20, 0x3, 0x80000000, 0x1ff, 0x3, 0x1ce4d65f, 0x200, 0xe371, 0x4f40, 0x1, 0x100, 0x1, 0x3, 0x3, 0x25, 0x9, 0x42d, 0x1ff, 0xfffff800, 0x9, 0x20, 0x4, 0x9, 0x8001, 0x0, 0x6, 0x8000, 0x1, 0x7, 0x7fff, 0x75, 0x850, 0x7, 0x100, 0xff, 0x7, 0x2, 0xff, 0x52f6, 0xff, 0x3, 0x1f, 0xff, 0xa5, 0xffff, 0xfffffffb, 0x20, 0xca3, 0xfff, 0xd6, 0xb06b, 0xfff, 0xffff, 0x4, 0x4, 0x9, 0x80, 0x0, 0x254, 0x7, 0x2, 0x4, 0x9, 0x3, 0x10000, 0x830, 0xf43b, 0x7f, 0x9, 0x101, 0x0, 0x7d, 0x40, 0x24, 0x5, 0x22, 0x20, 0x100, 0x6, 0xfffffff8, 0xffff, 0x8, 0x4, 0x9, 0x8, 0x80000001, 0x4, 0x3, 0x1, 0x46, 0x60000, 0xfff, 0x7, 0x1ff, 0x4, 0x1, 0x1f000000, 0xbbae, 0x7, 0x6, 0x1, 0x400, 0x3f, 0x1f, 0x3, 0xca1, 0xd1e, 0x2, 0x6, 0x6, 0xffe00000, 0x2, 0x401, 0x0, 0x7ff, 0x78bd, 0x9, 0x4, 0x1, 0x5, 0x2, 0x3, 0x8, 0x7, 0x20, 0x4, 0x3, 0xb96b8ad, 0x3e6, 0x5, 0x6, 0x5, 0x1, 0x6, 0x4, 0x3ff, 0x9, 0xfffffff8, 0x0, 0x2, 0x9, 0x80, 0x9, 0x2, 0x40, 0xfff, 0x3ff, 0xf0c, 0x2000, 0x7, 0xfffffc01, 0x5, 0xffffffff, 0xdcfc, 0x6, 0x3, 0x9, 0x2, 0x2, 0x4, 0x1, 0x1ff, 0xfc5, 0x7ff, 0xce85, 0x6b5, 0x8, 0x4, 0x80000000, 0xe6, 0x4, 0x3, 0x9, 0x7581, 0x3, 0x8001, 0x96, 0x60f, 0x1ff, 0xdb, 0x6, 0x8, 0x0, 0xdc7, 0x4, 0x0, 0x7fff, 0x8, 0x200, 0x7, 0x0, 0xff, 0x42e, 0x4, 0x7, 0x381]}) r1 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000000), 0xa802, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f00000000c0)=""/238, 0x32, 0xee, 0x1}, 0x20) 20:29:47 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000002800)) 20:29:47 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f0000002800)) 20:29:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4f0, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:29:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000880)=""/167, 0x29, 0xa7, 0x1}, 0x20) 20:29:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x68, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 20:29:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=@base={0xd, 0x0, 0x4}, 0x48) 20:29:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x5}]}]}}, &(0x7f0000000880)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000003c0)={[0x800, 0x101, 0x0, 0x5, 0x7e0, 0x0, 0x401, 0x6, 0x5, 0x8, 0x3, 0x9, 0x1, 0x4, 0x2, 0x800, 0x1, 0xfbb, 0x8, 0x4, 0x10001, 0x1000, 0x81, 0x6, 0xffffffc1, 0xbf1557b, 0xa376, 0x40, 0x1, 0x6, 0x2, 0x6, 0x2ebb, 0x8, 0x2, 0x2, 0x1ff, 0x1000, 0x0, 0x1, 0xae99, 0x7, 0x5, 0x9, 0x743, 0xffff, 0x5, 0x9, 0x62f6, 0x7, 0x2, 0x4, 0x3, 0x4f86, 0x7, 0x5, 0x8, 0x204000, 0x5, 0x9, 0x56, 0x3, 0x1, 0x0, 0x1, 0xffffffff, 0xc59b, 0x4, 0x0, 0x3, 0xffff, 0x5, 0x800, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x1f, 0xf888, 0x401, 0x8, 0x10000, 0x5, 0x5df, 0xa00, 0x1, 0x7ff, 0x1000, 0x8001, 0xfe8d, 0x3, 0x5, 0x1, 0x8000, 0x8, 0x100, 0x80000001, 0x3ff, 0x9, 0xf6cb, 0x300000, 0x9, 0x1, 0x8, 0x8, 0x5503c427, 0x4, 0xc0, 0x1f, 0x793, 0x0, 0x1, 0x79dab32d, 0x9, 0x0, 0x9, 0x1, 0x6, 0x7f, 0x1, 0xff, 0x9, 0xfd6, 0x9, 0x12ec, 0x7, 0xcff, 0x6, 0x81, 0x100, 0x200, 0x101, 0x4, 0x5, 0x7, 0x3, 0x8, 0xffff, 0x0, 0xb, 0x7fff, 0x2, 0x0, 0x8, 0x800, 0x8, 0x10001, 0x7, 0x100, 0x400, 0x7fff, 0x8987, 0x3, 0x1, 0x7d, 0x7ff, 0x7, 0x9, 0x598, 0x40, 0x7, 0x400, 0x401, 0x8, 0x1, 0x6, 0x4, 0x3, 0x7, 0x9, 0x9, 0x40, 0x3, 0xffff, 0x0, 0x1, 0x3, 0x1, 0x8, 0x5, 0x80000001, 0x2, 0xfff, 0xff, 0x7, 0xfffffffd, 0x1, 0x629854dd, 0x2, 0x81, 0x68e0c336, 0xff, 0x80000000, 0x5, 0x65, 0x77cc, 0x40, 0x9, 0xfffffffb, 0x4, 0x8, 0x4, 0x3, 0xffff, 0x7, 0x4, 0x5, 0xffff, 0x2, 0x80, 0x3f, 0x66f04d35, 0x3, 0x3, 0xfffffff9, 0x4, 0x968a, 0x800, 0xfffff426, 0x4, 0x7, 0x1, 0x4, 0xf446, 0x2, 0x4, 0x0, 0x9, 0x7, 0x7, 0x6, 0x1, 0x3958, 0xfffffffb, 0x768, 0x1, 0x81, 0x4, 0xff, 0x10000, 0x800, 0x8, 0xc89, 0xf3, 0xe392, 0x0, 0x7f, 0x1000000, 0x2, 0xffffffff, 0xfffffff9, 0x400, 0x5, 0xfff, 0x8001, 0x200, 0x4, 0x1, 0x2a, 0x9, 0x5, 0x7, 0x2, 0x800, 0x8, 0x80000000, 0x3a452206, 0x5, 0x0, 0x1, 0x50, 0x8000, 0x9241, 0x3f, 0x401, 0x3, 0x80000000, 0x9, 0x7, 0xffff, 0x9, 0x1f, 0xff, 0xa5, 0x9, 0x0, 0x2, 0xb3a, 0x7, 0x8000, 0xdc, 0x476, 0x8, 0x1, 0x2c99, 0x9bb, 0x2, 0x2, 0x9bfa, 0x80, 0x7, 0x0, 0x0, 0x80000001, 0x8, 0xffffffff, 0x80000000, 0xfff, 0x2, 0x6, 0x6, 0x9, 0x40, 0x6, 0x7, 0x9, 0x1, 0xffffffe1, 0x0, 0x8, 0x200, 0x4, 0x8000, 0x7, 0xffff, 0x911d, 0x8000, 0x7, 0x9, 0x43d3b0e, 0x7fff, 0x4, 0xfffffff8, 0x1, 0x5, 0x9, 0x2, 0x4, 0x929b, 0x8, 0x1, 0x81, 0x0, 0xffffffff, 0x3ff, 0x80000001, 0x8918, 0x0, 0x81, 0x80000000, 0x80000001, 0x6, 0x8001, 0x4, 0x2, 0x8, 0x2, 0x9, 0xc6, 0x0, 0x9, 0x774f, 0x6, 0x6, 0x9, 0x80000000, 0x12, 0x8, 0x65, 0x3, 0x80000001, 0x0, 0x200, 0xf3, 0x4, 0x8, 0x6, 0xdf3, 0x1a2c, 0x1, 0x5, 0xffff0000, 0x6, 0x0, 0xffffffc1, 0x5, 0xfffffff8, 0x0, 0x0, 0x3cbdd131, 0x8001, 0x6, 0x8, 0x0, 0x7, 0x3, 0x7fff, 0x7fff, 0x4000, 0x9, 0x101, 0x7, 0x7, 0x10001, 0x8, 0x1, 0x5, 0x0, 0x101, 0x4, 0x380bebd1, 0xfffffffe, 0x8000, 0x2, 0x9, 0x401, 0x56, 0x9, 0x8, 0xffffffff, 0x5, 0x80000000, 0x200, 0x101, 0x67b7fede, 0x9, 0x7fff, 0x4, 0x5, 0x800, 0x2, 0x0, 0xfffffffb, 0x200, 0xffff8000, 0xfff, 0x9, 0x0, 0x0, 0x0, 0x81, 0x5, 0xfffffffa, 0x0, 0x8000, 0x0, 0x2, 0x800, 0x1, 0x9e, 0x5, 0x3, 0x80000001, 0x6, 0x2, 0x7fffffff, 0x80000001, 0x4, 0x2, 0xfff, 0x101, 0x7, 0x9, 0x8, 0x5, 0x9, 0x0, 0x5, 0x8, 0x7e4a, 0x8, 0x3, 0x8, 0x1f, 0x2, 0x7fffffff, 0x9, 0x1f, 0x1, 0x81, 0x2, 0x3, 0x0, 0x80, 0x6, 0x6, 0x81, 0xa4, 0x5, 0xe85, 0x4b, 0x6, 0xfffffe00, 0x401, 0x2, 0x1, 0x1, 0x1, 0x1, 0x7, 0x137e, 0x3, 0x5, 0xfffffffa, 0x4, 0x5, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9, 0x6, 0x1, 0x206, 0x1000, 0x100, 0x2, 0x1, 0x1, 0xfffffffc, 0x5, 0x5, 0x800, 0x8, 0x3, 0x7, 0x9, 0x9, 0x6, 0xffffffff, 0x0, 0x3, 0x40, 0x4, 0x4, 0x80000001, 0x6, 0x2, 0xffffff48, 0x3, 0x3f, 0x56f6, 0x4, 0x5, 0x8001, 0x5, 0x2, 0x80000000, 0x100, 0x40, 0x7, 0x0, 0x4c61, 0x1f, 0x499, 0x2, 0x7f, 0x9, 0x1, 0x9, 0xfffffffd, 0x1, 0x3, 0x8001, 0x497, 0x3, 0x54fb5f54, 0x6, 0x7, 0x1, 0x5, 0x8, 0x7f, 0x1, 0xa8000000, 0x1000, 0x0, 0x8, 0x4, 0x100, 0x7, 0x9, 0x1, 0x5, 0x1d22, 0x1, 0x823, 0x6, 0xfff, 0x3, 0x1, 0xfe, 0xffffff97, 0x1000, 0x47e, 0x1, 0x100, 0x8, 0x79, 0x3, 0xffffffff, 0x0, 0x1, 0x0, 0x3, 0x1e1a, 0xfffffffc, 0x17, 0xffff, 0x5, 0x3, 0x3f, 0x0, 0x9, 0x5, 0x1, 0x6, 0x0, 0x400, 0x6, 0x8, 0x0, 0x5, 0x40, 0x3, 0x81, 0x7, 0x8, 0x7, 0x3, 0x401, 0x2, 0x7ff, 0x80, 0x9, 0x5, 0x100, 0x5, 0xd2c0, 0x3f, 0x101, 0x48447ab4, 0x1, 0x401, 0x401, 0x6, 0x5, 0x8, 0xf5, 0xffff, 0x7, 0xfffffffe, 0x4, 0x3, 0x1, 0x6, 0x2f, 0x5, 0x6, 0x7, 0x5, 0x1000, 0x9, 0x9, 0xfff, 0xad0, 0x800, 0x1, 0xcb27, 0x40, 0xc4, 0x5, 0x1f, 0x7fff, 0x8, 0xbe, 0x9, 0x20, 0x5, 0x0, 0x40, 0x1000, 0x9, 0x8001, 0x7, 0x3ff, 0x20, 0xffff, 0x80000000, 0x8, 0x20, 0x8, 0xaca, 0x4, 0x84e, 0x8000, 0x6, 0x8000, 0x7fff, 0x3ff, 0x80000000, 0x6ca, 0x4, 0x1, 0x2b, 0x360, 0x20, 0x4f4, 0x9, 0x100, 0xfffffffa, 0x2, 0x11f, 0x9, 0xffff5c0e, 0xaba, 0x81, 0xd96, 0x9, 0x9, 0x7, 0x5, 0x6, 0x768, 0x0, 0x3, 0x5, 0x2, 0x6, 0x8001, 0x200, 0x2, 0x7ff, 0x2, 0x6, 0x7, 0x1ff00, 0x7, 0x7fff, 0x2, 0x2, 0x0, 0x20, 0x0, 0x81, 0x1ff, 0x7, 0x3, 0x7ff, 0x3, 0x7, 0x2, 0x80, 0x81, 0xff, 0x1c9e40cb, 0x63fede00, 0xfff, 0xfffffffc, 0x100, 0xfffffff8, 0x2, 0x1ff, 0x4066, 0xd8f6, 0x101, 0x9, 0x2, 0x1, 0x6, 0x4, 0xffff7fff, 0x6000, 0x1, 0x0, 0x3f, 0x20, 0x1, 0x3, 0x8, 0x3f, 0xbc, 0x9, 0x1, 0xb82a, 0x20, 0x80000000, 0x20, 0x2, 0x8001, 0x7, 0x5, 0x7f, 0x7d, 0x1, 0x80, 0x6, 0x1, 0x4000000, 0x0, 0x0, 0x4, 0x1, 0xffff, 0x8, 0x6, 0xfffffe01, 0x1, 0x401, 0x2, 0xffffff00, 0x1c, 0xffff, 0x6c5, 0x9, 0x200, 0x34a, 0x8000, 0x55, 0x1, 0x7, 0x3, 0xe9, 0x10001, 0xfffffffe, 0x8, 0x20, 0x3, 0x80000000, 0x1ff, 0x3, 0x1ce4d65f, 0x200, 0xe371, 0x4f40, 0x1, 0x100, 0x1, 0x3, 0x3, 0x25, 0x9, 0x42d, 0x1ff, 0xfffff800, 0x9, 0x20, 0x4, 0x9, 0x8001, 0x0, 0x6, 0x8000, 0x1, 0x7, 0x7fff, 0x75, 0x850, 0x7, 0x100, 0xff, 0x7, 0x2, 0xff, 0x52f6, 0xff, 0x3, 0x1f, 0xff, 0xa5, 0xffff, 0xfffffffb, 0x20, 0xca3, 0xfff, 0xd6, 0xb06b, 0xfff, 0xffff, 0x4, 0x4, 0x9, 0x80, 0x0, 0x254, 0x7, 0x2, 0x4, 0x9, 0x3, 0x10000, 0x830, 0xf43b, 0x7f, 0x9, 0x101, 0x0, 0x7d, 0x40, 0x24, 0x5, 0x22, 0x20, 0x100, 0x6, 0xfffffff8, 0xffff, 0x8, 0x4, 0x9, 0x8, 0x80000001, 0x4, 0x3, 0x1, 0x46, 0x60000, 0xfff, 0x7, 0x1ff, 0x4, 0x1, 0x1f000000, 0xbbae, 0x7, 0x6, 0x1, 0x400, 0x3f, 0x1f, 0x3, 0xca1, 0xd1e, 0x2, 0x6, 0x6, 0xffe00000, 0x2, 0x401, 0x0, 0x7ff, 0x78bd, 0x9, 0x4, 0x1, 0x5, 0x2, 0x3, 0x8, 0x7, 0x20, 0x4, 0x3, 0xb96b8ad, 0x3e6, 0x5, 0x6, 0x5, 0x1, 0x6, 0x4, 0x3ff, 0x9, 0xfffffff8, 0x0, 0x2, 0x9, 0x80, 0x9, 0x2, 0x40, 0xfff, 0x3ff, 0xf0c, 0x2000, 0x7, 0xfffffc01, 0x5, 0xffffffff, 0xdcfc, 0x6, 0x3, 0x9, 0x2, 0x2, 0x4, 0x1, 0x1ff, 0xfc5, 0x7ff, 0xce85, 0x6b5, 0x8, 0x4, 0x80000000, 0xe6, 0x4, 0x3, 0x9, 0x7581, 0x3, 0x8001, 0x96, 0x60f, 0x1ff, 0xdb, 0x6, 0x8, 0x0, 0xdc7, 0x4, 0x0, 0x7fff, 0x8, 0x200, 0x7, 0x0, 0xff, 0x42e, 0x4, 0x7, 0x381]}) r1 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000000), 0xa802, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:48 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002840)=ANY=[], 0x2148}, 0x0) 20:29:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:48 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000002800)) 20:29:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup=r0}, 0x10) 20:29:48 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xae581, 0x0) 20:29:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3}, {0x3}, {0x7, 0x1}]}]}}, &(0x7f0000000880)=""/167, 0x3e, 0xa7, 0x1}, 0x20) 20:29:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 20:29:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000880)=""/167, 0x2e, 0xa7, 0x1}, 0x20) 20:29:48 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 20:29:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000880)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140), 0xfe0, 0x0) 20:29:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async, rerun: 32) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000003c0)={[0x800, 0x101, 0x0, 0x5, 0x7e0, 0x0, 0x401, 0x6, 0x5, 0x8, 0x3, 0x9, 0x1, 0x4, 0x2, 0x800, 0x1, 0xfbb, 0x8, 0x4, 0x10001, 0x1000, 0x81, 0x6, 0xffffffc1, 0xbf1557b, 0xa376, 0x40, 0x1, 0x6, 0x2, 0x6, 0x2ebb, 0x8, 0x2, 0x2, 0x1ff, 0x1000, 0x0, 0x1, 0xae99, 0x7, 0x5, 0x9, 0x743, 0xffff, 0x5, 0x9, 0x62f6, 0x7, 0x2, 0x4, 0x3, 0x4f86, 0x7, 0x5, 0x8, 0x204000, 0x5, 0x9, 0x56, 0x3, 0x1, 0x0, 0x1, 0xffffffff, 0xc59b, 0x4, 0x0, 0x3, 0xffff, 0x5, 0x800, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x1f, 0xf888, 0x401, 0x8, 0x10000, 0x5, 0x5df, 0xa00, 0x1, 0x7ff, 0x1000, 0x8001, 0xfe8d, 0x3, 0x5, 0x1, 0x8000, 0x8, 0x100, 0x80000001, 0x3ff, 0x9, 0xf6cb, 0x300000, 0x9, 0x1, 0x8, 0x8, 0x5503c427, 0x4, 0xc0, 0x1f, 0x793, 0x0, 0x1, 0x79dab32d, 0x9, 0x0, 0x9, 0x1, 0x6, 0x7f, 0x1, 0xff, 0x9, 0xfd6, 0x9, 0x12ec, 0x7, 0xcff, 0x6, 0x81, 0x100, 0x200, 0x101, 0x4, 0x5, 0x7, 0x3, 0x8, 0xffff, 0x0, 0xb, 0x7fff, 0x2, 0x0, 0x8, 0x800, 0x8, 0x10001, 0x7, 0x100, 0x400, 0x7fff, 0x8987, 0x3, 0x1, 0x7d, 0x7ff, 0x7, 0x9, 0x598, 0x40, 0x7, 0x400, 0x401, 0x8, 0x1, 0x6, 0x4, 0x3, 0x7, 0x9, 0x9, 0x40, 0x3, 0xffff, 0x0, 0x1, 0x3, 0x1, 0x8, 0x5, 0x80000001, 0x2, 0xfff, 0xff, 0x7, 0xfffffffd, 0x1, 0x629854dd, 0x2, 0x81, 0x68e0c336, 0xff, 0x80000000, 0x5, 0x65, 0x77cc, 0x40, 0x9, 0xfffffffb, 0x4, 0x8, 0x4, 0x3, 0xffff, 0x7, 0x4, 0x5, 0xffff, 0x2, 0x80, 0x3f, 0x66f04d35, 0x3, 0x3, 0xfffffff9, 0x4, 0x968a, 0x800, 0xfffff426, 0x4, 0x7, 0x1, 0x4, 0xf446, 0x2, 0x4, 0x0, 0x9, 0x7, 0x7, 0x6, 0x1, 0x3958, 0xfffffffb, 0x768, 0x1, 0x81, 0x4, 0xff, 0x10000, 0x800, 0x8, 0xc89, 0xf3, 0xe392, 0x0, 0x7f, 0x1000000, 0x2, 0xffffffff, 0xfffffff9, 0x400, 0x5, 0xfff, 0x8001, 0x200, 0x4, 0x1, 0x2a, 0x9, 0x5, 0x7, 0x2, 0x800, 0x8, 0x80000000, 0x3a452206, 0x5, 0x0, 0x1, 0x50, 0x8000, 0x9241, 0x3f, 0x401, 0x3, 0x80000000, 0x9, 0x7, 0xffff, 0x9, 0x1f, 0xff, 0xa5, 0x9, 0x0, 0x2, 0xb3a, 0x7, 0x8000, 0xdc, 0x476, 0x8, 0x1, 0x2c99, 0x9bb, 0x2, 0x2, 0x9bfa, 0x80, 0x7, 0x0, 0x0, 0x80000001, 0x8, 0xffffffff, 0x80000000, 0xfff, 0x2, 0x6, 0x6, 0x9, 0x40, 0x6, 0x7, 0x9, 0x1, 0xffffffe1, 0x0, 0x8, 0x200, 0x4, 0x8000, 0x7, 0xffff, 0x911d, 0x8000, 0x7, 0x9, 0x43d3b0e, 0x7fff, 0x4, 0xfffffff8, 0x1, 0x5, 0x9, 0x2, 0x4, 0x929b, 0x8, 0x1, 0x81, 0x0, 0xffffffff, 0x3ff, 0x80000001, 0x8918, 0x0, 0x81, 0x80000000, 0x80000001, 0x6, 0x8001, 0x4, 0x2, 0x8, 0x2, 0x9, 0xc6, 0x0, 0x9, 0x774f, 0x6, 0x6, 0x9, 0x80000000, 0x12, 0x8, 0x65, 0x3, 0x80000001, 0x0, 0x200, 0xf3, 0x4, 0x8, 0x6, 0xdf3, 0x1a2c, 0x1, 0x5, 0xffff0000, 0x6, 0x0, 0xffffffc1, 0x5, 0xfffffff8, 0x0, 0x0, 0x3cbdd131, 0x8001, 0x6, 0x8, 0x0, 0x7, 0x3, 0x7fff, 0x7fff, 0x4000, 0x9, 0x101, 0x7, 0x7, 0x10001, 0x8, 0x1, 0x5, 0x0, 0x101, 0x4, 0x380bebd1, 0xfffffffe, 0x8000, 0x2, 0x9, 0x401, 0x56, 0x9, 0x8, 0xffffffff, 0x5, 0x80000000, 0x200, 0x101, 0x67b7fede, 0x9, 0x7fff, 0x4, 0x5, 0x800, 0x2, 0x0, 0xfffffffb, 0x200, 0xffff8000, 0xfff, 0x9, 0x0, 0x0, 0x0, 0x81, 0x5, 0xfffffffa, 0x0, 0x8000, 0x0, 0x2, 0x800, 0x1, 0x9e, 0x5, 0x3, 0x80000001, 0x6, 0x2, 0x7fffffff, 0x80000001, 0x4, 0x2, 0xfff, 0x101, 0x7, 0x9, 0x8, 0x5, 0x9, 0x0, 0x5, 0x8, 0x7e4a, 0x8, 0x3, 0x8, 0x1f, 0x2, 0x7fffffff, 0x9, 0x1f, 0x1, 0x81, 0x2, 0x3, 0x0, 0x80, 0x6, 0x6, 0x81, 0xa4, 0x5, 0xe85, 0x4b, 0x6, 0xfffffe00, 0x401, 0x2, 0x1, 0x1, 0x1, 0x1, 0x7, 0x137e, 0x3, 0x5, 0xfffffffa, 0x4, 0x5, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9, 0x6, 0x1, 0x206, 0x1000, 0x100, 0x2, 0x1, 0x1, 0xfffffffc, 0x5, 0x5, 0x800, 0x8, 0x3, 0x7, 0x9, 0x9, 0x6, 0xffffffff, 0x0, 0x3, 0x40, 0x4, 0x4, 0x80000001, 0x6, 0x2, 0xffffff48, 0x3, 0x3f, 0x56f6, 0x4, 0x5, 0x8001, 0x5, 0x2, 0x80000000, 0x100, 0x40, 0x7, 0x0, 0x4c61, 0x1f, 0x499, 0x2, 0x7f, 0x9, 0x1, 0x9, 0xfffffffd, 0x1, 0x3, 0x8001, 0x497, 0x3, 0x54fb5f54, 0x6, 0x7, 0x1, 0x5, 0x8, 0x7f, 0x1, 0xa8000000, 0x1000, 0x0, 0x8, 0x4, 0x100, 0x7, 0x9, 0x1, 0x5, 0x1d22, 0x1, 0x823, 0x6, 0xfff, 0x3, 0x1, 0xfe, 0xffffff97, 0x1000, 0x47e, 0x1, 0x100, 0x8, 0x79, 0x3, 0xffffffff, 0x0, 0x1, 0x0, 0x3, 0x1e1a, 0xfffffffc, 0x17, 0xffff, 0x5, 0x3, 0x3f, 0x0, 0x9, 0x5, 0x1, 0x6, 0x0, 0x400, 0x6, 0x8, 0x0, 0x5, 0x40, 0x3, 0x81, 0x7, 0x8, 0x7, 0x3, 0x401, 0x2, 0x7ff, 0x80, 0x9, 0x5, 0x100, 0x5, 0xd2c0, 0x3f, 0x101, 0x48447ab4, 0x1, 0x401, 0x401, 0x6, 0x5, 0x8, 0xf5, 0xffff, 0x7, 0xfffffffe, 0x4, 0x3, 0x1, 0x6, 0x2f, 0x5, 0x6, 0x7, 0x5, 0x1000, 0x9, 0x9, 0xfff, 0xad0, 0x800, 0x1, 0xcb27, 0x40, 0xc4, 0x5, 0x1f, 0x7fff, 0x8, 0xbe, 0x9, 0x20, 0x5, 0x0, 0x40, 0x1000, 0x9, 0x8001, 0x7, 0x3ff, 0x20, 0xffff, 0x80000000, 0x8, 0x20, 0x8, 0xaca, 0x4, 0x84e, 0x8000, 0x6, 0x8000, 0x7fff, 0x3ff, 0x80000000, 0x6ca, 0x4, 0x1, 0x2b, 0x360, 0x20, 0x4f4, 0x9, 0x100, 0xfffffffa, 0x2, 0x11f, 0x9, 0xffff5c0e, 0xaba, 0x81, 0xd96, 0x9, 0x9, 0x7, 0x5, 0x6, 0x768, 0x0, 0x3, 0x5, 0x2, 0x6, 0x8001, 0x200, 0x2, 0x7ff, 0x2, 0x6, 0x7, 0x1ff00, 0x7, 0x7fff, 0x2, 0x2, 0x0, 0x20, 0x0, 0x81, 0x1ff, 0x7, 0x3, 0x7ff, 0x3, 0x7, 0x2, 0x80, 0x81, 0xff, 0x1c9e40cb, 0x63fede00, 0xfff, 0xfffffffc, 0x100, 0xfffffff8, 0x2, 0x1ff, 0x4066, 0xd8f6, 0x101, 0x9, 0x2, 0x1, 0x6, 0x4, 0xffff7fff, 0x6000, 0x1, 0x0, 0x3f, 0x20, 0x1, 0x3, 0x8, 0x3f, 0xbc, 0x9, 0x1, 0xb82a, 0x20, 0x80000000, 0x20, 0x2, 0x8001, 0x7, 0x5, 0x7f, 0x7d, 0x1, 0x80, 0x6, 0x1, 0x4000000, 0x0, 0x0, 0x4, 0x1, 0xffff, 0x8, 0x6, 0xfffffe01, 0x1, 0x401, 0x2, 0xffffff00, 0x1c, 0xffff, 0x6c5, 0x9, 0x200, 0x34a, 0x8000, 0x55, 0x1, 0x7, 0x3, 0xe9, 0x10001, 0xfffffffe, 0x8, 0x20, 0x3, 0x80000000, 0x1ff, 0x3, 0x1ce4d65f, 0x200, 0xe371, 0x4f40, 0x1, 0x100, 0x1, 0x3, 0x3, 0x25, 0x9, 0x42d, 0x1ff, 0xfffff800, 0x9, 0x20, 0x4, 0x9, 0x8001, 0x0, 0x6, 0x8000, 0x1, 0x7, 0x7fff, 0x75, 0x850, 0x7, 0x100, 0xff, 0x7, 0x2, 0xff, 0x52f6, 0xff, 0x3, 0x1f, 0xff, 0xa5, 0xffff, 0xfffffffb, 0x20, 0xca3, 0xfff, 0xd6, 0xb06b, 0xfff, 0xffff, 0x4, 0x4, 0x9, 0x80, 0x0, 0x254, 0x7, 0x2, 0x4, 0x9, 0x3, 0x10000, 0x830, 0xf43b, 0x7f, 0x9, 0x101, 0x0, 0x7d, 0x40, 0x24, 0x5, 0x22, 0x20, 0x100, 0x6, 0xfffffff8, 0xffff, 0x8, 0x4, 0x9, 0x8, 0x80000001, 0x4, 0x3, 0x1, 0x46, 0x60000, 0xfff, 0x7, 0x1ff, 0x4, 0x1, 0x1f000000, 0xbbae, 0x7, 0x6, 0x1, 0x400, 0x3f, 0x1f, 0x3, 0xca1, 0xd1e, 0x2, 0x6, 0x6, 0xffe00000, 0x2, 0x401, 0x0, 0x7ff, 0x78bd, 0x9, 0x4, 0x1, 0x5, 0x2, 0x3, 0x8, 0x7, 0x20, 0x4, 0x3, 0xb96b8ad, 0x3e6, 0x5, 0x6, 0x5, 0x1, 0x6, 0x4, 0x3ff, 0x9, 0xfffffff8, 0x0, 0x2, 0x9, 0x80, 0x9, 0x2, 0x40, 0xfff, 0x3ff, 0xf0c, 0x2000, 0x7, 0xfffffc01, 0x5, 0xffffffff, 0xdcfc, 0x6, 0x3, 0x9, 0x2, 0x2, 0x4, 0x1, 0x1ff, 0xfc5, 0x7ff, 0xce85, 0x6b5, 0x8, 0x4, 0x80000000, 0xe6, 0x4, 0x3, 0x9, 0x7581, 0x3, 0x8001, 0x96, 0x60f, 0x1ff, 0xdb, 0x6, 0x8, 0x0, 0xdc7, 0x4, 0x0, 0x7fff, 0x8, 0x200, 0x7, 0x0, 0xff, 0x42e, 0x4, 0x7, 0x381]}) (async) r1 = openat$sw_sync_info(0xffffff9c, &(0x7f0000000000), 0xa802, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) (async, rerun: 32) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 32) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:48 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 20:29:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) 20:29:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000880)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x5}, @ptr={0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f, 0x61]}}, &(0x7f0000000100)=""/227, 0x38, 0xe3, 0x1}, 0x20) 20:29:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0xb, &(0x7f0000001980)=@raw=[@initr0, @map_idx, @map_idx_val, @ldst, @cb_func, @map_idx_val], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xfffffffffffffe53, &(0x7f0000000400)=""/118, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000580), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x51) 20:29:48 executing program 4: socketpair(0x2, 0x3, 0x40, &(0x7f0000000000)) 20:29:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x5}, @ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f, 0x61]}}, &(0x7f0000000100)=""/227, 0x38, 0xe3, 0x1}, 0x20) 20:29:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/227, 0x2b, 0xe3, 0x1}, 0x20) 20:29:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {0x7, 0x1}]}]}}, &(0x7f0000000880)=""/167, 0x36, 0xa7, 0x1}, 0x20) 20:29:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@base={0xc, 0x0, 0x4}, 0x48) 20:29:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x4000000}]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x79, r1}) 20:29:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ec0)={0x9, 0x3, &(0x7f00000029c0)=@framed, &(0x7f0000002a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000040)=@name, 0xf, 0x0}, 0x0) 20:29:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) 20:29:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x6, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.time\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r1, 0x24, 0x0, 0x0, 0x0}, 0x20) 20:29:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [0x30]}}, &(0x7f0000000000)=""/167, 0x1a, 0xa7, 0x1}, 0x1b) 20:29:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000000020000000000000001000001"], &(0x7f0000000880)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c40)={&(0x7f0000000800)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 20:29:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x1800, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:49 executing program 5: syz_clone(0x2180000, 0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f0000001f40)=']') 20:29:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x9) 20:29:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x79, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x79, r1}) (async) 20:29:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x15, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002100)) 20:29:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4f0, 0x20}, 0x48) 20:29:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 20:29:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c40)={&(0x7f0000000800), 0x10, 0x0}, 0x0) 20:29:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000880)=""/167, 0x1000000, 0xa7, 0x1}, 0x20) 20:29:49 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000140)="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", 0x2cc}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000022c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f00000021c0)=[{&(0x7f0000002000)=""/206, 0x1dc9}], 0x1}, 0x0) 20:29:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=@base={0xd, 0x0, 0x4, 0x0, 0x4}, 0x48) 20:29:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 20:29:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x8000000, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/238, 0x2a, 0xee, 0x1}, 0x20) 20:29:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 20:29:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x79, r1}) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x79, r1}) (async) 20:29:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000040)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0xc0000d1) 20:29:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 20:29:50 executing program 2: socketpair(0x2, 0xa, 0x5, &(0x7f0000002800)) 20:29:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x1a, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 20:29:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000580)=""/190, 0x2b, 0xbe, 0x1}, 0x20) 20:29:50 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f0000002800)) 20:29:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002000)=""/206, 0xce}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/138, 0x8a}, {0x0}], 0x2, &(0x7f0000001700)=""/33, 0x21}, 0x0) sendmsg$sock(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x40) 20:29:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:50 executing program 2: socketpair(0x25, 0x5, 0x0, &(0x7f0000002800)) 20:29:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x5, 0x0, 0x9}, 0x48) 20:29:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 20:29:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x13, r1, 0x993c4000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000000080)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x5}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x16, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x4}]}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:50 executing program 2: socketpair(0x26, 0x5, 0x504, &(0x7f0000002800)) 20:29:50 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) 20:29:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x5, 0x8c, 0x9}, 0x48) 20:29:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_type(r1, 0x0, 0x0) 20:29:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 20:29:51 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:29:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xa000000}]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x1a, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x13, r1, 0x993c4000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000000080)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x5}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x16, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x4}]}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfff}, 0x8) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x13, r1, 0x993c4000) (async) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000000080)=0x8) (async) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) (async) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x5}, 0x8) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x16, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x4}]}, 0x10) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:29:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002"], &(0x7f0000000880)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3}, {0x3}, {0x7}]}]}}, &(0x7f0000000880)=""/167, 0x3e, 0xa7, 0x1}, 0x20) 20:29:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 20:29:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x5, 0x8c, 0x9, 0x50, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 20:29:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000880)=""/167, 0x38, 0xa7, 0x1}, 0x20) 20:29:51 executing program 1: syz_clone(0x2180b000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="a0") 20:29:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4f0, 0x20, 0x1040}, 0x48) 20:29:51 executing program 5: syz_clone(0x44084400, 0x0, 0x0, 0x0, 0x0, 0x0) 20:29:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfff}, 0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x13, r1, 0x993c4000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000000080)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x5}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x16, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x4}]}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfff}, 0x8) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x13, r1, 0x993c4000) (async) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000000080)=0x8) (async) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) (async) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x5}, 0x8) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x16, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x4}]}, 0x10) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:29:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x0, 0x0, 0x0, 0x120, 0x1}, 0x48) 20:29:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xd}]}}, &(0x7f0000000880)=""/167, 0x26, 0xa7, 0x1}, 0x20) 20:29:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f, 0x61]}}, &(0x7f0000000100)=""/227, 0x2c, 0xe3, 0x1}, 0x20) 20:29:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:29:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002800)=@base={0xc, 0x0, 0x4, 0x0, 0x1301}, 0x48) 20:29:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x5, 0x8c, 0x9, 0x50}, 0x48) 20:29:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100), 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140), 0x2, 0x0) 20:29:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000088477fbac141434e0000001c699da153f0ae0e6e380f6010ef683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 20:29:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100), 0x2, 0x0) 20:29:52 executing program 2: syz_clone(0x2180b000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 20:29:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 20:29:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/238, 0x2f, 0xee, 0x1}, 0x20) 20:29:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}]}}, &(0x7f0000000880)=""/167, 0x36, 0xa7, 0x1}, 0x20) 20:29:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) 20:29:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000880)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x5, 0x8c, 0x9, 0x50, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 20:29:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:29:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000060a80000000000000000008500000023000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001900)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001800)=@raw=[@initr0], &(0x7f0000001840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:29:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1b000000}, 0x48) 20:29:52 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={&(0x7f0000000100)=""/18, 0x12, 0x0, &(0x7f0000000140)=""/147, 0x93}}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000280)='syz0\x00', 0x1ff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup=r1, 0xffffffffffffffff, 0x4}, 0x10) 20:29:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) (async) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:29:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000022c0)={0x0, 0xfffffffffffffd43, &(0x7f00000021c0)=[{&(0x7f0000002000)=""/206, 0xce}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 20:29:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@cgroup=r0}, 0x10) 20:29:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@typedef={0x5}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f, 0x61]}}, &(0x7f0000000100)=""/227, 0x38, 0xe3, 0x1}, 0x20) 20:29:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000040)=""/167, 0x32, 0xa7, 0x1}, 0x20) 20:29:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 20:29:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3, 0x3}, {0x3}, {0x7, 0x1}]}]}}, &(0x7f0000000880)=""/167, 0x3e, 0xa7, 0x1}, 0x20) 20:29:52 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') 20:29:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x24) (async) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:29:52 executing program 0: syz_open_procfs(0x0, &(0x7f00000011c0)='net/route\x00') 20:29:52 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) dup(r0) 20:29:52 executing program 2: creat(&(0x7f00000103c0)='./file0\x00', 0x1c4) 20:29:52 executing program 1: pipe(&(0x7f0000020500)={0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 20:29:53 executing program 4: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='M', 0x1, 0xfffffffffffffffd) 20:29:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 20:29:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pread64(r2, &(0x7f00000003c0)=""/4096, 0x1000, 0x7fffffff) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000000c0)) 20:29:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 20:29:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x80000) 20:29:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @multicast}}, &(0x7f00000000c0)=0x80) 20:29:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@private1}}}, 0xe8) 20:29:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) 20:29:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, r0) 20:29:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f00000004c0)={0x0, "0b9bc30fb3419b368bdb7e878184a4d8a3d96966a8b4e40272f8b0621110fcc129c1184ab37142d98dfb2c50d054b03be0eed293cd6f67bd7bf6ed39740a519d"}, 0x48, r0) 20:29:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 20:29:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 20:29:53 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) 20:29:53 executing program 2: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 20:29:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pread64(r2, &(0x7f00000003c0)=""/4096, 0x1000, 0x7fffffff) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000000c0)) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') (async) getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) pread64(r2, &(0x7f00000003c0)=""/4096, 0x1000, 0x7fffffff) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000000c0)) (async) 20:29:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x6e}]}}}], 0x18}, 0x0) 20:29:53 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x85, 0x1) 20:29:53 executing program 5: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffb000/0x2000)=nil) 20:29:53 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000001a80), 0xffffffffffffffff) 20:29:53 executing program 2: write$rfkill(0xffffffffffffffff, 0x0, 0x0) 20:29:53 executing program 5: add_key$keyring(&(0x7f00000004c0), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 20:29:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$unlink(0x9, r1, r3) 20:29:53 executing program 4: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 20:29:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000005c0)='R', 0x1, r0) 20:29:53 executing program 5: syz_open_dev$vcsn(&(0x7f0000000280), 0x200, 0x400) 20:29:53 executing program 2: syz_open_dev$rtc(&(0x7f0000000000), 0x80000001, 0x5142) 20:29:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') getsockopt$inet6_dccp_int(r1, 0x21, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) pread64(r2, &(0x7f00000003c0)=""/4096, 0x1000, 0x7fffffff) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async, rerun: 32) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f00000000c0)) 20:29:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) 20:29:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, 0x0}, 0x800) 20:29:53 executing program 1: add_key(&(0x7f0000000180)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 20:29:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00'}) 20:29:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000040)="c0bbf89f29d228c83d7b60b81002339c327fd4125a8f96566e52ef77a147c95bafc98e69ff28af082aae957897d2a414036adccb2e6ba2166873", 0x3a}, {&(0x7f00000000c0)="ecc2", 0x2}, {&(0x7f00000001c0)="23bc", 0x2}], 0x3}, 0x0) 20:29:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xc1}]}}}], 0x18}, 0x0) 20:29:54 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 20:29:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 20:29:54 executing program 5: pipe(0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x109040) [ 1441.615597][T14571] bridge0: port 2(bridge_slave_1) entered disabled state 20:29:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x40}}, 0x0) 20:29:54 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000003b80), r1) 20:29:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80, 0xc8, 0x0, 0x5, 0x1, 0xff, 0x80, 0x3c, 0xf7, 0xb4, 0x7, 0x40, 0x5}, 0xe) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x44004, &(0x7f000005ffe4)={0xa, 0x4e25, 0x1, @local}, 0x1c) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x3, 0x6, 0x9}, {0x81, 0x4, 0x0, 0x2}, {0x8, 0x11, 0x9, 0xfffffffb}, {0x691, 0x20, 0x2, 0x7}, {0x7ff, 0x5, 0x1, 0x7c}, {0xd400, 0x2, 0xb8, 0x97c}, {0x20, 0xde, 0x3, 0xffff}, {0x3, 0x20, 0x7f, 0x9}, {0x908, 0x5, 0x3, 0xe6a}]}) 20:29:54 executing program 4: setresgid(0x0, 0xee01, 0xffffffffffffffff) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/16, 0x10}], 0x1, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/119, 0x77}], 0x1, 0x0) 20:29:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, 0x56) 20:29:54 executing program 5: request_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) 20:29:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x43}}}}}, 0x20}}, 0x0) 20:29:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000240)=0x8c26, 0x4) 20:29:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='ip6gre0\x00') 20:29:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}, 0x0) 20:29:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:29:54 executing program 0: select(0x40, &(0x7f0000000340)={0x1}, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) 20:29:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) shutdown(r0, 0x0) 20:29:54 executing program 1: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 20:29:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80, 0xc8, 0x0, 0x5, 0x1, 0xff, 0x80, 0x3c, 0xf7, 0xb4, 0x7, 0x40, 0x5}, 0xe) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x44004, &(0x7f000005ffe4)={0xa, 0x4e25, 0x1, @local}, 0x1c) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x3, 0x6, 0x9}, {0x81, 0x4, 0x0, 0x2}, {0x8, 0x11, 0x9, 0xfffffffb}, {0x691, 0x20, 0x2, 0x7}, {0x7ff, 0x5, 0x1, 0x7c}, {0xd400, 0x2, 0xb8, 0x97c}, {0x20, 0xde, 0x3, 0xffff}, {0x3, 0x20, 0x7f, 0x9}, {0x908, 0x5, 0x3, 0xe6a}]}) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80, 0xc8, 0x0, 0x5, 0x1, 0xff, 0x80, 0x3c, 0xf7, 0xb4, 0x7, 0x40, 0x5}, 0xe) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x44004, &(0x7f000005ffe4)={0xa, 0x4e25, 0x1, @local}, 0x1c) (async) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x3, 0x6, 0x9}, {0x81, 0x4, 0x0, 0x2}, {0x8, 0x11, 0x9, 0xfffffffb}, {0x691, 0x20, 0x2, 0x7}, {0x7ff, 0x5, 0x1, 0x7c}, {0xd400, 0x2, 0xb8, 0x97c}, {0x20, 0xde, 0x3, 0xffff}, {0x3, 0x20, 0x7f, 0x9}, {0x908, 0x5, 0x3, 0xe6a}]}) (async) 20:29:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="a36b", 0x2, r0) 20:29:54 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 20:29:54 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) syz_genetlink_get_family_id$mptcp(&(0x7f0000003b80), r1) 20:29:54 executing program 1: socket(0x1, 0x0, 0x8) 20:29:54 executing program 4: r0 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)={0x1, 0x0, @b}, 0x48, r0) r1 = add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="1dfaf7328fc5714f27933fcd7a851e06ae488de0ba8112c86a38208adcee1a9444", 0x21, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='fscrypt-provisioning\x00', r4) r5 = add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="1dfaf7328fc5714f27933fcd7a851e06ae488de0ba8112c86a38208adcee1a9444", 0x21, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) 20:29:54 executing program 2: sigaltstack(&(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff6c}, 0x0) 20:29:54 executing program 5: getitimer(0x0, &(0x7f0000000080)) 20:29:54 executing program 1: unshare(0x18000200) 20:29:54 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') [ 1442.243876][T14629] trusted_key: encrypted_key: master key parameter 'ŠÜî”D' is invalid 20:29:54 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 20:29:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000003bc0)={'veth0_to_team\x00', {0x2, 0x0, @multicast1}}) [ 1442.312315][T14629] trusted_key: encrypted_key: master key parameter 'ŠÜî”D' is invalid 20:29:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80, 0xc8, 0x0, 0x5, 0x1, 0xff, 0x80, 0x3c, 0xf7, 0xb4, 0x7, 0x40, 0x5}, 0xe) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (rerun: 32) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async, rerun: 32) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x44004, &(0x7f000005ffe4)={0xa, 0x4e25, 0x1, @local}, 0x1c) (async) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x3, 0x6, 0x9}, {0x81, 0x4, 0x0, 0x2}, {0x8, 0x11, 0x9, 0xfffffffb}, {0x691, 0x20, 0x2, 0x7}, {0x7ff, 0x5, 0x1, 0x7c}, {0xd400, 0x2, 0xb8, 0x97c}, {0x20, 0xde, 0x3, 0xffff}, {0x3, 0x20, 0x7f, 0x9}, {0x908, 0x5, 0x3, 0xe6a}]}) 20:29:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000001280)={0x1, &(0x7f0000001240)=[{}]}) 20:29:54 executing program 0: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 20:29:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 20:29:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 20:29:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="648e1c74404a"}]}, 0x34}}, 0x0) 20:29:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 20:29:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x2}) 20:29:55 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000440), 0x0, 0x0, 0x0, r0) 20:29:55 executing program 5: syz_open_dev$usbmon(&(0x7f0000001600), 0xff, 0x240040) 20:29:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:29:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe2(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RREADDIR(r2, 0x0, 0x0) 20:29:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000080)=0xc) 20:29:55 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 20:29:55 executing program 5: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0xb86d5b8a562b0de) 20:29:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x40}}, 0x0) 20:29:55 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') 20:29:55 executing program 4: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 20:29:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x1a) 20:29:55 executing program 0: syz_open_dev$dri(&(0x7f0000001640), 0x0, 0x109100) 20:29:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f00000004c0)={0x0, "0b9bc30fb3419b368bdb7e878184a4d8a3d96966a8b4e40272f8b0621110fcc129c1184ab37142d98dfb2c50d054b03be0eed293cd6f67bd7bf6ed39740a519d"}, 0x48, r0) keyctl$unlink(0x9, r0, r1) 20:29:55 executing program 1: rt_sigaction(0x2f, 0x0, 0x0, 0x8, &(0x7f0000000200)) 20:29:55 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000009c0)='asymmetric\x00', 0x0, 0x0) 20:29:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000040)="c0bbf89f29d228c83d7b60b81002339c327fd4125a8f96566e52ef77a147c95bafc98e69ff28af082aae957897d2a414036adccb2e6ba216687352a9", 0x3c}, {&(0x7f00000000c0)="ec", 0x1}], 0x2}, 0x0) 20:29:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000080)=0xc) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000080)=0xc) (async) 20:29:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:29:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@local, @loopback, @private0, 0x0, 0x0, 0xfb16}) 20:29:56 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001680)) 20:29:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 20:29:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003b80)) 20:29:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f00000004c0)={0x0, "0b9bc30fb3419b368bdb7e878184a4d8a3d96966a8b4e40272f8b0621110fcc129c1184ab37142d98dfb2c50d054b03be0eed293cd6f67bd7bf6ed39740a519d"}, 0x48, r0) add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) 20:29:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 20:29:56 executing program 5: syz_clone(0x20000880, 0x0, 0x0, 0x0, 0x0, 0x0) 20:29:56 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/power/wakeup_count', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 20:29:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x4c7fd7ddb44c5f7b}, {{@in6=@private1}}}, 0xe8) 20:29:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 20:29:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000080)=0xc) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000080)=0xc) (async) 20:29:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 20:29:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 20:29:57 executing program 4: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x610080) 20:29:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @generic={0x0, "7aa16d53b289cd462fb276230631"}, @isdn, @vsock={0x28, 0x0, 0x0, @my=0x0}, 0x8593}) 20:29:57 executing program 1: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="1dfaf7328fc5714f27933fcd7a851e06ae488de0ba8112c86a38208a", 0x1c, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 20:29:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 20:29:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x4, 0x4) 20:29:57 executing program 4: syz_open_dev$usbmon(&(0x7f0000001980), 0x0, 0x0) 20:29:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@empty}, 0x14) [ 1444.885943][T14733] trusted_key: encrypted_key: master key parameter 'Š' is invalid 20:29:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') 20:29:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x2c) 20:29:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x43}, 0x2b}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xf78}, &(0x7f0000000080)=0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 20:29:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}, 0x0) 20:29:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000001c0)) 20:29:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e34, @multicast1}, 0x10, 0x0}, 0x0) 20:29:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:29:57 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '$'}, 0x2b, 0x0) 20:29:57 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/208) 20:29:57 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:29:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000780)='net/psched\x00') 20:29:57 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 20:29:57 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 20:29:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:29:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x43}, 0x2b}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xf78}, &(0x7f0000000080)=0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x43}, 0x2b}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xf78}, &(0x7f0000000080)=0x8) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) (async) 20:29:57 executing program 1: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 20:29:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:29:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 20:29:57 executing program 4: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='\x00', 0x0) 20:29:57 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) 20:29:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000180)="a0", 0x1, r0) 20:29:57 executing program 1: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000001680)) 20:29:57 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 20:29:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 20:29:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x6e}]}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0xc1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x6}]}}}], 0x58}, 0x0) 20:29:57 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) [ 1445.570580][T14801] net_ratelimit: 17 callbacks suppressed [ 1445.570601][T14801] veth0_macvtap: mtu less than device minimum 20:29:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x43}, 0x2b}) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xf78}, &(0x7f0000000080)=0x8) (rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) 20:29:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x103202, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 20:29:58 executing program 0: pipe2$9p(0x0, 0x180000) 20:29:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_to_hsr\x00'}) 20:29:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000003300)={'ip6_vti0\x00', 0x0}) 20:29:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') 20:29:58 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x82c3) 20:29:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14}}], 0x30}, 0x800) 20:29:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 20:29:58 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) 20:29:58 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 20:29:58 executing program 4: socketpair(0x10, 0x2, 0x8001, 0x0) 20:29:58 executing program 3: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{0x401, 0x2}, 0x100, './file0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)={0x0, "0be0cf3c2968e066d7b29536ac68c00f271e1ea06fc6569d287ad7563423311022e21ad7a83ec24dddebc7f547b09988552ed130f04ab375e28d4d209d95ae6e"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, r0) 20:29:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, &(0x7f00000013c0)=[{0x0}], 0x1}, 0x800) 20:29:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040), 0x10) 20:29:58 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 20:29:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x40) 20:29:58 executing program 1: syz_clone(0x6d221100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:29:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_hwaddr=@broadcast}) 20:29:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x40) 20:29:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_batadv\x00') 20:29:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') 20:29:58 executing program 3: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{0x401, 0x2}, 0x100, './file0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:29:58 executing program 2: socket(0x0, 0x1009, 0x0) 20:29:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) 20:29:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='totmaps\x00') 20:29:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}}, 0x0) 20:29:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 20:29:58 executing program 3: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{0x401, 0x2}, 0x100, './file0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000000)={{0x401, 0x2}, 0x100, './file0\x00'}) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:29:58 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') 20:29:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/mcfilter6\x00') 20:29:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x7, 0x0, 0x0, 0x0) 20:29:58 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, &(0x7f0000000100)=0x0, &(0x7f0000000140)) [ 1446.407964][T14891] validate_nla: 2 callbacks suppressed [ 1446.407989][T14891] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:29:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@mcast2}, {@in=@private, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) 20:29:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0}) 20:29:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@private2}}, 0xe8) 20:29:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'ip6erspan0\x00', @ifru_hwaddr=@dev}) 20:29:59 executing program 1: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') [ 1446.546251][T14909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:59 executing program 2: add_key(&(0x7f0000000180)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:29:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 20:29:59 executing program 3: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8001}, 0x8) 20:29:59 executing program 5: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:29:59 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)={0x0, "0be0cf3c2968e066d7b29536ac68c00f271e1ea06fc6569d287ad7563423311022e21ad7a83ec24dddebc7f547b09988552ed130f04ab375e28d4d209d95ae6e"}, 0x48, 0xfffffffffffffffc) 20:29:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 20:29:59 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)) 20:29:59 executing program 0: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 20:29:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 20:29:59 executing program 2: ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_dev$usbmon(&(0x7f0000001980), 0x0, 0x0) 20:29:59 executing program 4: request_key(&(0x7f0000000940)='syzkaller\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0) 20:29:59 executing program 1: request_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='wlan0\x00', 0xfffffffffffffffe) 20:29:59 executing program 5: request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@', 0xfffffffffffffffa) 20:29:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000e40)={&(0x7f0000000d00), 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xfe03}}, 0x0) 20:30:00 executing program 3: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8001}, 0x8) 20:30:00 executing program 2: request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)='7:\xd6nc\xd0)\xbc*\x974\xa8O\a\x18\'w_\xc7\xb1\xfd*\xda\xe3A\x88\v\x13}y\x98\xd77\x96\xc8\xe81\xfc\xeb\xad\xd1\xdc\\\xa5\xa0\x7f\x97\rJD\xdf\x05\xd9\x94\x0f)\xd7k\xfc\xb2`(^\xde13\xd1\xc5\xfc\x9b\xf3\xfc5\"\xc5Y9\xaf\xd0\x00\x8e\xd4\xbb\x8f{\x1a<\xd5\xb6|\xc3bd\xe5\x96ii\xbbN\xcd\xa0W\n\xaf\x1d\xfcc\xceK{\x03\xd1u\x01', 0xffffffffffffffff) 20:30:00 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffd) 20:30:00 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/216, 0xd8}], 0x1, &(0x7f0000001a40)=[{&(0x7f0000000540)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:30:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 20:30:00 executing program 0: add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000100)='$', 0x1, 0xfffffffffffffffb) 20:30:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') 20:30:00 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x441, 0x0) 20:30:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 20:30:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0), 0x4) 20:30:00 executing program 3: setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8001}, 0x8) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x8001}, 0x8) (async) 20:30:00 executing program 4: r0 = shmget(0x3, 0x2000, 0xc00, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r0, 0x0) r1 = geteuid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0xee00, r1, 0xee01, 0x28, 0xcc4}, 0xb42, 0x3, 0xffff, 0x2, 0x0, 0x0, 0x1}) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 20:30:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000180)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x38}, 0x84) 20:30:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) 20:30:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') 20:30:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x2, 0xfffffffffffeffff}) 20:30:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2}, 0x0, @in6=@private2}}, 0xe8) 20:30:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000200)=@keyring) 20:30:00 executing program 4: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) r0 = add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="1dfaf7328fc5714f27933fcd7a851e06ae488de0ba8112c86a38208adcee1a9444", 0x21, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) r1 = request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='\x00', r0) add_key$fscrypt_provisioning(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)={0x2, 0x0, @a}, 0x48, r1) add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, r1) 20:30:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$nvram(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r4, 0xfffffffe}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1000, 0x7fff}, 0x88) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) 20:30:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1\x00'}) 20:30:00 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/hci_vhci', 0x254100, 0x0) 20:30:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xfffffffffffffffd) 20:30:00 executing program 1: request_key(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x2}, &(0x7f0000000a80)='@@[,@\xf6\x1e\'/\xd9,-!!\x00', 0x0) 20:30:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r2 = openat$nvram(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) (async) shutdown(r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r4, 0xfffffffe}, 0x8) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1000, 0x7fff}, 0x88) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 1448.061848][T14994] trusted_key: encrypted_key: master key parameter 'ŠÜî”D' is invalid 20:30:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) lseek(r0, 0x0, 0x4) 20:30:00 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/209) 20:30:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 20:30:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710}, 0x10) 20:30:00 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f00000001c0)) 20:30:00 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:30:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:30:00 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:00 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f0000004500)) 20:30:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async, rerun: 32) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 32) r2 = openat$nvram(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) (async) shutdown(r1, 0x0) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (async, rerun: 64) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r4, 0xfffffffe}, 0x8) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1000, 0x7fff}, 0x88) (async, rerun: 64) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1, 0x6, 0x0) 20:30:00 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x7, &(0x7f0000000000)) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) io_getevents(0x0, 0xf1a, 0xffffffffffffff37, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) 20:30:00 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7d00, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:30:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:30:00 executing program 1: socketpair(0xa, 0x1, 0x17, &(0x7f0000004500)) 20:30:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x300}, 0x0) 20:30:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) fchownat(r0, &(0x7f0000000400)='./file0\x00', 0xee00, 0xee00, 0x1000) 20:30:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="01ea2d79bb1ae5dad745bcd3a5dc03af7c5048ce6738644f3a98984277e4a2d1f85840ec216febb6be5c87751923b9b7fd8c8f0dd7165f748dee0ec0a92a66cc9a047895fa89f7966bff7b5ecd8ccd0b289f6705d65a2ed1078ac52961630bce71f66b8a410e754349ed9b2fe80e0131c8d65bdcfbb4cdfc681cf3f0ac27d266be53a54424ac5cc4e7d94487889ce9a80b5206c215236ed1f26467", 0x9b, 0x40100, &(0x7f00000000c0)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x4}, 0x1c) 20:30:01 executing program 2: socket(0x1, 0x0, 0x7ff) 20:30:01 executing program 4: socket(0xa, 0x0, 0xcb38) 20:30:01 executing program 0: pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000500), 0x0) 20:30:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x2000, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:30:01 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8c182, 0x0) 20:30:01 executing program 4: io_setup(0x100, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)={&(0x7f0000000080)={[0x5]}, 0x8}) 20:30:01 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000003c0), 0x0, 0x0) getdents(r0, 0x0, 0x0) 20:30:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x300, 0x0, 0x100000000000000}, 0x0) 20:30:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x120) 20:30:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 20:30:01 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000280)=[@dead_binder_done], 0x1, 0x0, &(0x7f0000000340)="a7"}) 20:30:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfe4, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 20:30:01 executing program 0: pselect6(0x34, &(0x7f0000000400), 0x0, &(0x7f0000000480), &(0x7f0000000500), 0x0) 20:30:01 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x601, 0x0) 20:30:01 executing program 4: fanotify_mark(0xffffffffffffffff, 0x2e, 0x44001020, 0xffffffffffffffff, 0x0) 20:30:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000000000)="01ea2d79bb1ae5dad745bcd3a5dc03af7c5048ce6738644f3a98984277e4a2d1f85840ec216febb6be5c87751923b9b7fd8c8f0dd7165f748dee0ec0a92a66cc9a047895fa89f7966bff7b5ecd8ccd0b289f6705d65a2ed1078ac52961630bce71f66b8a410e754349ed9b2fe80e0131c8d65bdcfbb4cdfc681cf3f0ac27d266be53a54424ac5cc4e7d94487889ce9a80b5206c215236ed1f26467", 0x9b, 0x40100, &(0x7f00000000c0)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x4}, 0x1c) 20:30:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) 20:30:02 executing program 4: io_setup(0x100, &(0x7f0000000040)=0x0) io_getevents(r0, 0x81, 0xffffffd3, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) 20:30:02 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FROZEN\x00', 0x7) 20:30:02 executing program 1: uname(&(0x7f0000000000)=""/12) 20:30:02 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500), 0x0) 20:30:02 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x1fb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000c800) socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x433, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 20:30:02 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) 20:30:02 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:30:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x433, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 20:30:02 executing program 4: io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:30:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="01ea2d79bb1ae5dad745bcd3a5dc03af7c5048ce6738644f3a98984277e4a2d1f85840ec216febb6be5c87751923b9b7fd8c8f0dd7165f748dee0ec0a92a66cc9a047895fa89f7966bff7b5ecd8ccd0b289f6705d65a2ed1078ac52961630bce71f66b8a410e754349ed9b2fe80e0131c8d65bdcfbb4cdfc681cf3f0ac27d266be53a54424ac5cc4e7d94487889ce9a80b5206c215236ed1f26467", 0x9b, 0x40100, &(0x7f00000000c0)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x4}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000000000)="01ea2d79bb1ae5dad745bcd3a5dc03af7c5048ce6738644f3a98984277e4a2d1f85840ec216febb6be5c87751923b9b7fd8c8f0dd7165f748dee0ec0a92a66cc9a047895fa89f7966bff7b5ecd8ccd0b289f6705d65a2ed1078ac52961630bce71f66b8a410e754349ed9b2fe80e0131c8d65bdcfbb4cdfc681cf3f0ac27d266be53a54424ac5cc4e7d94487889ce9a80b5206c215236ed1f26467", 0x9b, 0x40100, &(0x7f00000000c0)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x4}, 0x1c) (async) 20:30:02 executing program 0: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0xc0240) 20:30:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x433, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 20:30:02 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:30:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 20:30:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @private}}}], 0x38}, 0x0) 20:30:02 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x1fb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000c800) socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:02 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@remote, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote}}}}, 0x0) 20:30:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x433, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 20:30:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x400}, 0x48) 20:30:02 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:30:03 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x1fb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000c800) socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:03 executing program 4: syz_clone(0x52058500, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:03 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010000000000000000003a00000046"], 0x1c}}, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 20:30:03 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:30:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x10001}}, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x11c, 0x20}, &(0x7f0000000040)=0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, &(0x7f00000001c0)=""/134, 0x86, 0x0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x6f400, 0x0) [ 1451.377924][T15143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:03 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x1fb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000c800) socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:30:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 20:30:03 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x1fb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000c800) socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, &(0x7f00000001c0)=""/134, 0x86, 0x0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x228, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4c6cdd93407d2fabb392f3015bc2564f11ccd45b5b5600b384b58b2c227f"}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "8d6091284c20f7fb32481c845dc8f16133d99e46c5feeac1e86bd086a21d"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 20:30:04 executing program 1: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x200000000000171}, 0xffffffffffffff3e) 20:30:04 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:30:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x10001}}, './file0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x11c, 0x20}, &(0x7f0000000040)=0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x10001}}, './file0\x00'}) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) shutdown(r3, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) (async) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x11c, 0x20}, &(0x7f0000000040)=0xc) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, &(0x7f00000001c0)=""/134, 0x86, 0x0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000001780)="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", 0x708, 0x800, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev, 0x9}, 0x1c) 20:30:04 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x40) 20:30:04 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x1fb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000c800) socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:04 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000000c0)={0x1fb}, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x3, 0x0, &(0x7f00000001c0)) 20:30:04 executing program 5: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x1fb, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9}, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000c800) socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, &(0x7f00000001c0)=""/134, 0x86, 0x0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) (async, rerun: 32) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x10001}}, './file0\x00'}) (async, rerun: 32) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5, 0x11c, 0x20}, &(0x7f0000000040)=0xc) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:04 executing program 0: getgroups(0x1, &(0x7f0000000200)=[0x0]) getresuid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) 20:30:04 executing program 0: r0 = epoll_create(0x5) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 20:30:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:05 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f0000000100)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f00000000c0)={'nr0\x00', @ifru_names='dummy0\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fcdbdf250600000008003a00040e0000080034009700000005002a000000000008000300", @ANYBLOB="35360041e9ce129544dec26c1a3326ac19a9f586a6fd91e6d2272a67d70fe07e0c75b2f49681e6cce0cce9bf89fc6068f567abdb881581cf3167"], 0x34}}, 0xc000) 20:30:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000001780)="e99c7be2e1327b1a4dc537010d3e1eca9896219447661b9458348df8d6c8a39838874ef04ff1cfbeda52983afc4169c4a0ac1960530f8b9d882fc95a1d35fedd7fe35c63d2c4ce78da22fe4d690c080b2f0fa926e8ee60b93c3c71cde4a591f85ff3b770a1a691f8fe653063a35bc68b26002db02f04083f3edbdfedce351831bcff48f9dfbab79701d043e99864a48c4684292187504405042ff0c2559657c6ce0339c143454020517a60ec6542370cc734f7ae8e89463e3dacd9db800c2beddcbe8d36dc372e76f631989ad2965dd7c915b50dcd932e126ba6a1a97be39a8366de6200af051b4bbd7a8bccb10dc8230252353385b5f64e955a2846716c08b62a7e7b34c6f7e894c26971136870a6d8173d6b4762787bdb19ce84b0eb7d3815caa3234de9f0239417db5ca0c28377a6e884c5a689c757efe1a6266ff99b651c13a1365c082bb13adf6cbec020551bdddc299b6895b885b67ffad44e6c6df278f50342ed7ff37657e28dd151078c4284b53cbd332eda1ed1d0bca61f9c15bb325c2a0da6ab96721cf3c28e5a8aabcef9846b946b7b59953dd172c24076dff0932cb573c77577b477e41ae58d5447fda5011df2e514a2a1479b9e420a3f0d696dd87c2300e85684a51517e2558d810381f0502bcdf9b6b9173006e9de19cdddeb7adec28f4573dc224056b7a90690777d3aab46c90e1fe285539866630637be1bb3409cd6b4a3da75dc2ed490e8cfece603bc40b1e8a70b2e9d6ad53697c456ea067a288449295508e3ad57b9b3c8b7241081b31829adcf5eb7f5cac571555233b0eaa1cfd6311101525c93190ff939b8b6fd5bd35a6383ff41f508a805ee6d0579580b7d9a11d3d27bb6fce28d8b378a0e17988a549a88ce8c6f85a71aab247b0c042d0c24fe98f92368f6a36006d95bde768a60b63733fb4cbc1cac8f89884edde1ce663049d16f5fcfc02b4d7eea20a3d5db5cb6d630f0b356e8ca32e63f5d99b98d948ca69aa0adcc01e5660698906e062d5305f095c380f504b08aa6b2bf81394a0b88b04dbae874f08143be5a2370a4ff4ae08979e05230180d405e574680746c890f4e4034ffb485cca63e43854fabef2b60fbe21721b509549d13bdc8a491f31de9161d02603505a7cdf49c2000bc87f518773cc1af8456d39d4d4c1e027381621e44f88dd842c27cd239785586e61d2785cc80a65b7aa2048518b06436313222cb42f74569b2097118abc68443e4a06df515eceda10066e85fc5a0022d3265827b772f9faae810482b91510dffd1abb7d47ced7a9f4ad7ef3ec622edfc15d2938b677112670b7c3d02ab6665777849641fb500506a341e2d993ff7e024e6c35a502c2d137e85a7f056756bf59956ecbc6eaa776a5c54eb9efa2138f5ba7bacd9e9780c88850f4f8f5b58a0372b15a4c5651ded1e2daab56660335286d8e46c74c194015efa37be6d553d045863735a812cb196dcd242bfc5d90fab1b0273abd781e4a0f72e030a97d5a095ad19d05eecd3a22e4e0849131e75aae016fec34ccc69f4997c17662d5d6314ca87c9493d8f8201c94c263fa6c9b390552c9622bcd2cb5f425cd5300b8ad371feb32077e31bcad77195b03ee9a0356f96cdfe6b69e9964b1ecf9af9b919b116eab183e04b8e304ad6e69574ad819d7ec402f7a0a181e8e57d3fd63263e7e9787fd9eb58e92df60e66b20870b3822b6fb1dfbd82f6e375f2887c076716abb8d0c906f7bd7118f5d8fbb982042dc29b7af077fac76211bb07a39bd352f74ca4d47d176c45db62101d735845a2bbde19e4a67d18fa7cd50f378d4deeedd602e54a54f55cb440224af184b4b4e301f154959a9d12f108e727c65143a8d42725cb72a01a2230c6b1c717a821ec33b4943e886016e663dbe69d215d16c2f9ca57ddcfce50bafd0d2c56e2d4ebad30746dbcba5a4bfc35d34ddec236c900ab0b4c07f716a4d7854d1ccdad766312df84a89e913aa2441394cd31e8dad1cab5e6b695d18f968a86608260d20dcd54f1cc5667fe34ed25044369d229d8ae2958f17fbb", 0x5ad, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 20:30:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:05 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000000c0)={0x1fb}, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:05 executing program 0: socket(0xcbc177c4361870cf, 0x0, 0x0) 20:30:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000880)='r', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000002140)='j', 0x1}], 0x1}}], 0x3, 0x8000) 20:30:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:05 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005280), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 20:30:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001e40)={@dev={0xfe, 0x80, '\x00', 0xd}}, 0x14) 20:30:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:30:05 executing program 0: r0 = epoll_create(0x353a) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000740)={0x30000000}) 20:30:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40805) 20:30:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:06 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000000c0)={0x1fb}, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) 20:30:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:30:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="60bb9112", 0x4}], 0x1}}], 0x1, 0x0) 20:30:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x964}}, './file0\x00'}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 20:30:06 executing program 0: r0 = epoll_create(0x353a) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000740)={0xb0000008}) 20:30:06 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x400c0, 0x0) 20:30:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20008811) 20:30:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/199, 0xc7}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) sendmmsg$unix(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="b4", 0x1}], 0x1}}], 0x1, 0x0) 20:30:06 executing program 2: memfd_create(&(0x7f00000002c0)='}\'\x00', 0x2) 20:30:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:30:07 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2000000000003, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) socket(0x10, 0x8000000803, 0x0) write$sndseq(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000000c0)={0x1fb}, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) 20:30:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000018c0)=[{{0x0, 0x62, &(0x7f0000000740)=[{&(0x7f0000000000)="b4", 0x1}, {&(0x7f0000000040)="f685551f43fcf8b892e922e4d9038252089808237bb4f2aeb7b2c5a066825aa519bb4cfc9be63fbaa0fc421e9b6afb44a9b22e9edf5301d40e26a9e66256c32a96505f324a6eb97a124258a227077b087ccc51a4480836504da4bc218e2aeb5b944c49466d7c69a3960deb22ede138de4b9d528fc3d6fea338b2bd1b96362f5853765022748d9be114dc7cb7ed5155e9c1f612ae32ccbd726884ccb41d555ad7a72c0f56"}, {&(0x7f0000000140)="3216dc07daa682a34b058c29ba84803b4d88a9fc8486b78691ffc2a66a633f0001d5d4bba6ebb1200767a112e2414ef75a339c3680bc8f"}, {&(0x7f00000004c0)="7638f40f79aae98e387b2fd638d76b86125a159d74a31747720bfc8bdf42d43c3139a5beb7e9794a19c73956ce844397599af21e60fd15ad1ef517fe123e56efc66048f8eb617bb28a22c05445a4a1ae3d9ef1b78920f8e02ce0b9e2181e2c005135519b08d7d0ea7155a5d39f365b7c779de9bb7ff5c49ae465e00cf475072ccfad761b4e66a72b65e8cc00f308f88e2c43afd7265dbc3232f819d7675ca6e72aac9ea6888081c47af855216462c5e6f2c13275"}, {&(0x7f0000000180)='O'}, {&(0x7f0000000580)="6d15d96d5a10e8abb10d5725387e8d26e434839b78604ddb816f6c886087b4c87673d987d313e5693d776feda03892e32aa4fafefb3d8fe2e47f36171b4122183e2f02566d497a45aa223898a35f2aa94f79eed4d37d824211833846dd80df1f45d2783e817abf77ba01dd994899a716eda131edd000e00e8c42a372c74c94566beb94f1844057e873c257b21bb4cc59dce3787cffacb11367d1f9459ba0f9f5fa19fa86d334740abcc6afcc653258fedd66c03beb3d1b9727b7ade47fcb02e8925d432ce0d297e1e5b43787adbcc93ee38f"}, {&(0x7f0000000680)="35f2282b0efd1d5af1054e4e5a9921b3db28de9516e0feb975519484d2ab065916c88cf1a75d8ea76d615aabe48ff91546240ba12e3fb843a776b3d9e81d5539acb431b4e85da5caf4a01b51d08f18e8c2a6ba58ea1303964ba9a1aaae52242426a2a83f3b1aa8a05d53291a59fc4d754c5f03707f604af498f90f6a9419c44c7ff8ad126894a01c6f1347fea9519500e3d3ce3e49b64f23e45a85a1e81d7eca"}, {&(0x7f0000002940)="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"}], 0x1}}, {{&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000002c0)="2176fc1bb375be9bdd4e313a18a9d4472f005121b36763ad61cf82643c1f070533f40bf582444a0497d10fb18de6d7a6184515ff2ce7869c33ce34656f720930b02523d4e2391360b22adc901ff2d03e9cae404a90628f3c35d95b6858880e082634d226ddae7e4a5437dd1330ab666bd4bb7264310a55dadbbdf8aece21acc7613b995aef4ea29cb3a6b6e75735dcd7edfd53dcfc795b7b12f052d225545f9524da3406a8fcd5ff205b4ebdb0607c54677afd30a3f9ecda54672fb45c476f87d302657278c9b3a0bae69031da91c5004dc6de7f4375dbddc024d5cbeca88c14acb8d352", 0xe4}, {&(0x7f0000000100)="cae1a85c65", 0x5}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f00000007c0)="53754df754acca7bc1f83abf82840f1b3c3bed4c733cf7e71f7d1667d673e8f629deac48c524a968aaf52b7d51bfe9a738efffe8e0faf0491b928be603b16cec8d911cebc51b3549355a1a7bd4671280754d0f5699e58e31f2d201060f262b73442df4e576daa9b9a5f8df6a733f579d013fa18105ee1547a35201bcad396ffa4ac054aadc7a6494712f42bf74c0a24c2d47836161b2be288f15693fde7f59b440028607100cfcec55154d2ecfd1d31593f1cc60055e80b2eb831d795d6ceab3858b044a7cde6be2c6045c8cd48a9bd17c25b5c73bd6a73658daead64d5ae0e24dbbacac", 0xe4}, {&(0x7f00000003c0)="3508b7a9a043ce7ca5b0df87f019045675d6d3a3bb95e45c060b5556853ba08f733e9d390d94c32d5b06cc500dfcf545a649", 0xfffffffffffffdc6}, {&(0x7f00000015c0)="2a57d27f7ad00240cb649e88049e8574a65c847d1a7bb752c2b7cf713cdab545d78542e99d050bfa904c23b33cad07eb484aedcb1fb6dd007f9ae63e6c37bf67140dfbd58b5aed9c38dc537f688654a38b991b88b20d8ac7bd45bd161ac007d0a5fac92a53ef48f8e28c628b2a91a26d50a5f95c39c52cf0735348ccea34f3bb9b1918c844c1ae830848d8cebee80c47ceacf70d7408a071829fb10d3723def5dacfbb6ce1ba7838df8bccbea986661f09c1a7ff4fe4a544f3112dba2ebd8529bf9ecdbbaa3c4461516bc65391a03729008d23606cce1661877480697ec8587ad84653b44dc11cc94969e6bf1f23696a10f6c7756557", 0xf6}, {&(0x7f0000000400)="6c472f9ce759437c67a3d2a1d76f", 0xe}, {&(0x7f00000016c0)="eb1f5c4898b97c7968675b9e003027d882bd1ef22c0a180759db4f71cae4d4c1f36d10d56b2da46946690c9dcd92ec289bf1ef00179984f52e40416dae32ac4a15a737a7f742ec2429371179a761d92fc472fd7eee2b16749044665f554feb67ae680c463d598f8ea1011a52d728f2d3d67d1eb678a61fbd9286ed55b0f20ba99c7d2604b0c723ad9a8e1553174768967acba1c0ef1c6ef91f3c3a69ee164c2b585605178d5134316dbcab823b7d26f4d27010aa43135978bcf1c0a48f82bf58a69eea717df9e961eafb022d9ea51310", 0xd0}], 0x8, &(0x7f0000001840)=[@rights={{0x1c}}, @rights={{0xffffffffffffffc8, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x2, 0x0) 20:30:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x964}}, './file0\x00'}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x964}}, './file0\x00'}) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:07 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x36) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 20:30:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x1}, 0x1c) 20:30:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, 0xe8) 20:30:07 executing program 2: socketpair(0x26, 0x5, 0x9, &(0x7f00000004c0)) 20:30:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/slabinfo\x00', 0x0, 0x0) 20:30:07 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x200) 20:30:07 executing program 0: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000100)=""/121) 20:30:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1, 0x0, 0xc}, 0x20) 20:30:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/locks\x00', 0x0, 0x0) 20:30:08 executing program 2: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 20:30:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @empty}}) 20:30:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async, rerun: 64) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x964}}, './file0\x00'}) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:08 executing program 5: syz_io_uring_setup(0x73d7, &(0x7f0000001000)={0x0, 0xdd4d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001080), 0x0) syz_io_uring_setup(0x3bff, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:30:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 20:30:08 executing program 1: socket$packet(0x11, 0x6280c1bd42db2ea6, 0x300) 20:30:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x2c, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x7}}, [{0x8}]}, 0x2c}}, 0x0) 20:30:08 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0xc020660b, 0x0) 20:30:08 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000080)) 20:30:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x300) 20:30:08 executing program 1: r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) 20:30:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x4020940d, 0x0) 20:30:08 executing program 4: getrandom(&(0x7f0000000000)=""/118, 0x76, 0x0) 20:30:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)) 20:30:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x7, 0x5, 0xff, 0x6, 0x1, 0x40, 0x9, 0x9, 0x0, 0xff, 0x20, 0x2}, 0xe) 20:30:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0xc0189436, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @empty}}) 20:30:08 executing program 0: setresgid(0xffffffffffffffff, 0x0, 0x0) 20:30:08 executing program 1: clock_gettime(0x4, &(0x7f0000000200)) 20:30:08 executing program 2: socket(0x2, 0x0, 0x300) 20:30:08 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 20:30:08 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5460, 0x0) 20:30:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)={0x14, 0x0, 0x63, 0x801}, 0x14}}, 0x0) 20:30:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) 20:30:08 executing program 5: syz_io_uring_setup(0x73d7, &(0x7f0000001000)={0x0, 0xdd4d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001080), 0x0) r0 = syz_io_uring_setup(0x3726, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 20:30:08 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 20:30:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xc, &(0x7f0000000000)=0x1f, 0x4) 20:30:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x7, 0x5, 0xff, 0x6, 0x1, 0x40, 0x9, 0x9, 0x0, 0xff, 0x20, 0x2}, 0xe) 20:30:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:30:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000040)=0xfffffece) 20:30:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() sendmsg$netlink(r0, &(0x7f0000008f80)={0x0, 0x0, &(0x7f0000006e80)=[{&(0x7f00000000c0)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:09 executing program 0: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x84172, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, &(0x7f0000000000), 0x0, 0x4) 20:30:09 executing program 1: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x3) 20:30:09 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5450, 0x0) 20:30:09 executing program 5: socket(0x26, 0x5, 0x100003ff) 20:30:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x40049409, 0x0) 20:30:09 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000000), 0x2000000c) 20:30:09 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x1f}) 20:30:09 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 20:30:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x7, 0x5, 0xff, 0x6, 0x1, 0x40, 0x9, 0x9, 0x0, 0xff, 0x20, 0x2}, 0xe) 20:30:09 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB]) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 20:30:09 executing program 2: clock_gettime(0xb, &(0x7f0000000200)) 20:30:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000005c0), 0x8) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000080)={0x8001}) 20:30:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xfffffffffffffe11) 20:30:09 executing program 0: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x392afddcf54f4a5c) 20:30:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040), 0xc) 20:30:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0xffffffe1}}, './file0\x00'}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) 20:30:09 executing program 2: syz_io_uring_setup(0x1b7c, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 20:30:09 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x84172, 0xffffffffffffffff, 0x0) 20:30:09 executing program 5: sched_setparam(0x0, &(0x7f0000000380)) 20:30:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) 20:30:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8910, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @empty}}) 20:30:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000080)) 20:30:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) (async, rerun: 64) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0xffffffe1}}, './file0\x00'}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) 20:30:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) 20:30:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x3, &(0x7f0000000000)=0x1f, 0x4) 20:30:09 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0xb0cc0, 0x0) 20:30:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 20:30:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 20:30:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xb0000000}) 20:30:09 executing program 2: r0 = syz_io_uring_setup(0x73d7, &(0x7f0000001000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001080), &(0x7f00000010c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x8000000) 20:30:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f00000002c0)="835d28a7ec3a") 20:30:09 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000020c0), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 20:30:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0xffffffe1}}, './file0\x00'}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0xffffffe1}}, './file0\x00'}) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c) (async) 20:30:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 20:30:09 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x541b, 0x0) 20:30:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() gettid() sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)={0x10, 0x22, 0x1}, 0x10}], 0x1}, 0x0) 20:30:09 executing program 4: io_setup(0x1, &(0x7f0000001f40)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 20:30:09 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5207, 0x0) 20:30:09 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_dev$vcsa(0x0, 0x0, 0x0) close(r0) 20:30:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000240)=0x7) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x89b1, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @empty}}) 20:30:09 executing program 5: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) 20:30:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8927, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @empty}}) [ 1457.516321][ T25] audit: type=1326 audit(1644697809.940:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ea6549 code=0x0 20:30:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000240)=0x7) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (rerun: 64) 20:30:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 20:30:10 executing program 5: r0 = syz_io_uring_setup(0x2d4, &(0x7f0000001b40), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000001bc0), &(0x7f0000001c00)) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x4011, r0, 0x8000000) mlock2(&(0x7f0000639000/0x4000)=nil, 0x4000, 0x0) 20:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) 20:30:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8903, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @empty}}) 20:30:10 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f0000000080)) 20:30:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000001c0)) 20:30:10 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000000), 0xc) 20:30:10 executing program 4: syz_io_uring_setup(0x5, &(0x7f0000000000)={0x0, 0x0, 0x60}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:30:10 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f000000ea00), 0x40401, 0x0) 20:30:10 executing program 5: syz_open_dev$vcsu(&(0x7f0000000040), 0xffffffffffffffff, 0x40) 20:30:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000240)=0x7) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8906, 0x0) 20:30:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x5, 0x0, 0x0) 20:30:10 executing program 5: r0 = gettid() socket(0x0, 0x0, 0x0) tkill(r0, 0x5) 20:30:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='Y', 0x1}, {0x0}, {&(0x7f0000000000)="1e", 0x1}], 0x3}}], 0x1, 0x0) 20:30:10 executing program 0: setresgid(0xee00, 0xee00, 0xffffffffffffffff) 20:30:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x0, @local}], 0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private2, 0x2000}, 0x1c) 20:30:10 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x5, 0x280) 20:30:10 executing program 1: semget(0x1, 0x0, 0x2a8) 20:30:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000001140)) 20:30:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8912, &(0x7f0000000000)={'geneve0\x00', {0x2, 0x0, @empty}}) 20:30:10 executing program 0: getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 20:30:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x0, @local}], 0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private2, 0x2000}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) pipe2(&(0x7f0000000000), 0x84000) (async) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) shutdown(r2, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x0, @local}], 0x10) (async) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c) (async) openat$pfkey(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private2, 0x2000}, 0x1c) (async) 20:30:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8936, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0xc0402) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 20:30:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x20000004, 0x0, 0x0) 20:30:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 20:30:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 20:30:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x0, @local}], 0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @private2}, 0x1c) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private2, 0x2000}, 0x1c) 20:30:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) [ 1458.731776][T15546] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:30:11 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1458.777124][T15546] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 20:30:11 executing program 0: socketpair(0x10, 0x80003, 0x1, &(0x7f0000000040)) 20:30:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x0, 0x0, 0x40}, 0x48) 20:30:11 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:30:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="f1000000a6f131ea3f3bb5d7d6fd944f74659422297bb977b91aae54c9e0ac28951b398bede87e3503648fc242a5b30ec93ad604b4d8e8fbf2d6c0eece9d363e8fab862618a82fa17c6a81c637b851ec23e5798d8df559bf607e18ac99800b2a612dc669078abae9a456125e28a5b0a57826e14835ea6bb0e4e4898314b9bc2e7a75df6c1f194793d3e9d1e062263b4ff67b04054898ad8dbbdb081e44b1fafafb0c90b97611ecf20db3394f21655adb1eca29a40605700e0abc8aed8ac67fd79ed546768aa17fc49696806881041123279e7316820d66719650c9c14c51aa250eb08f9c79b74f00461cac800661b4c2bf5db9d287"], &(0x7f0000000100)=0xf9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x5c, "6228fe5ff4e7ba3acceef32a23556852b2afc6473c92d718455dcea984b18f9aae8bb4fca7d00a975ed9081b87df4f9f41417602de9ebbf8a331379e493221d1e13cc5f1ceae2e6d311ed90babd7d1474d51cb2ac518f4a96e02c771"}, &(0x7f00000001c0)=0x64) r3 = openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x102, 0x11, 0x1a}, 0x45) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x8e, "de314e2e7da9ac7000ef5086f2456193b91f88e181c506977facecea69b02b53be9f849c77925e1aa82867290100967969993ea2fd9830b3c907a192011b4a7c7e5e780ee69571824550cdfdb31309327e1b1700fc97d013fa7945d6349994406b00a63a6dc08d717f28b80349cbb75ba6a01fd750acae645d4515630ed1a5c9d4480dbfcd22b1316a69a9504c5d"}, &(0x7f0000000340)=0x96) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) 20:30:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1b, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x4000}, 0x80) 20:30:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 20:30:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x700) 20:30:11 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) 20:30:11 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001200)={0x0, 0x0, 0xc}, 0x10) 20:30:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc020660b, 0x0) 20:30:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x5}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8901, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, 0x0) 20:30:11 executing program 1: socketpair(0x26, 0x5, 0x2, &(0x7f0000000200)) 20:30:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="f1000000a6f131ea3f3bb5d7d6fd944f74659422297bb977b91aae54c9e0ac28951b398bede87e3503648fc242a5b30ec93ad604b4d8e8fbf2d6c0eece9d363e8fab862618a82fa17c6a81c637b851ec23e5798d8df559bf607e18ac99800b2a612dc669078abae9a456125e28a5b0a57826e14835ea6bb0e4e4898314b9bc2e7a75df6c1f194793d3e9d1e062263b4ff67b04054898ad8dbbdb081e44b1fafafb0c90b97611ecf20db3394f21655adb1eca29a40605700e0abc8aed8ac67fd79ed546768aa17fc49696806881041123279e7316820d66719650c9c14c51aa250eb08f9c79b74f00461cac800661b4c2bf5db9d287"], &(0x7f0000000100)=0xf9) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x5c, "6228fe5ff4e7ba3acceef32a23556852b2afc6473c92d718455dcea984b18f9aae8bb4fca7d00a975ed9081b87df4f9f41417602de9ebbf8a331379e493221d1e13cc5f1ceae2e6d311ed90babd7d1474d51cb2ac518f4a96e02c771"}, &(0x7f00000001c0)=0x64) (rerun: 32) r3 = openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x102, 0x11, 0x1a}, 0x45) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x8e, "de314e2e7da9ac7000ef5086f2456193b91f88e181c506977facecea69b02b53be9f849c77925e1aa82867290100967969993ea2fd9830b3c907a192011b4a7c7e5e780ee69571824550cdfdb31309327e1b1700fc97d013fa7945d6349994406b00a63a6dc08d717f28b80349cbb75ba6a01fd750acae645d4515630ed1a5c9d4480dbfcd22b1316a69a9504c5d"}, &(0x7f0000000340)=0x96) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) 20:30:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 20:30:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x9}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:12 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x80400) 20:30:12 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 20:30:12 executing program 5: io_uring_setup(0x1005134, &(0x7f0000000200)) 20:30:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 20:30:12 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "118dce95b817d14f0e7f1ef445cbbbb265cc7aa3fff6811508fcec03f210508f26865638bd538f1d93dd48001a24af4b10025ef2e84904f6f1786aec34b2d4bf"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0x0) 20:30:12 executing program 1: socketpair(0x10, 0x3, 0x1, &(0x7f0000000080)) 20:30:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 20:30:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x7) 20:30:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="f1000000a6f131ea3f3bb5d7d6fd944f74659422297bb977b91aae54c9e0ac28951b398bede87e3503648fc242a5b30ec93ad604b4d8e8fbf2d6c0eece9d363e8fab862618a82fa17c6a81c637b851ec23e5798d8df559bf607e18ac99800b2a612dc669078abae9a456125e28a5b0a57826e14835ea6bb0e4e4898314b9bc2e7a75df6c1f194793d3e9d1e062263b4ff67b04054898ad8dbbdb081e44b1fafafb0c90b97611ecf20db3394f21655adb1eca29a40605700e0abc8aed8ac67fd79ed546768aa17fc49696806881041123279e7316820d66719650c9c14c51aa250eb08f9c79b74f00461cac800661b4c2bf5db9d287"], &(0x7f0000000100)=0xf9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x5c, "6228fe5ff4e7ba3acceef32a23556852b2afc6473c92d718455dcea984b18f9aae8bb4fca7d00a975ed9081b87df4f9f41417602de9ebbf8a331379e493221d1e13cc5f1ceae2e6d311ed90babd7d1474d51cb2ac518f4a96e02c771"}, &(0x7f00000001c0)=0x64) r3 = openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x102, 0x11, 0x1a}, 0x45) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x8e, "de314e2e7da9ac7000ef5086f2456193b91f88e181c506977facecea69b02b53be9f849c77925e1aa82867290100967969993ea2fd9830b3c907a192011b4a7c7e5e780ee69571824550cdfdb31309327e1b1700fc97d013fa7945d6349994406b00a63a6dc08d717f28b80349cbb75ba6a01fd750acae645d4515630ed1a5c9d4480dbfcd22b1316a69a9504c5d"}, &(0x7f0000000340)=0x96) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="f1000000a6f131ea3f3bb5d7d6fd944f74659422297bb977b91aae54c9e0ac28951b398bede87e3503648fc242a5b30ec93ad604b4d8e8fbf2d6c0eece9d363e8fab862618a82fa17c6a81c637b851ec23e5798d8df559bf607e18ac99800b2a612dc669078abae9a456125e28a5b0a57826e14835ea6bb0e4e4898314b9bc2e7a75df6c1f194793d3e9d1e062263b4ff67b04054898ad8dbbdb081e44b1fafafb0c90b97611ecf20db3394f21655adb1eca29a40605700e0abc8aed8ac67fd79ed546768aa17fc49696806881041123279e7316820d66719650c9c14c51aa250eb08f9c79b74f00461cac800661b4c2bf5db9d287"], &(0x7f0000000100)=0xf9) (async) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={r1, 0x5c, "6228fe5ff4e7ba3acceef32a23556852b2afc6473c92d718455dcea984b18f9aae8bb4fca7d00a975ed9081b87df4f9f41417602de9ebbf8a331379e493221d1e13cc5f1ceae2e6d311ed90babd7d1474d51cb2ac518f4a96e02c771"}, &(0x7f00000001c0)=0x64) (async) openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x102, 0x11, 0x1a}, 0x45) (async) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x8e, "de314e2e7da9ac7000ef5086f2456193b91f88e181c506977facecea69b02b53be9f849c77925e1aa82867290100967969993ea2fd9830b3c907a192011b4a7c7e5e780ee69571824550cdfdb31309327e1b1700fc97d013fa7945d6349994406b00a63a6dc08d717f28b80349cbb75ba6a01fd750acae645d4515630ed1a5c9d4480dbfcd22b1316a69a9504c5d"}, &(0x7f0000000340)=0x96) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) (async) 20:30:13 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xfffffc38) 20:30:13 executing program 0: syz_emit_ethernet(0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000208"], 0x0) 20:30:13 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x20000) 20:30:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, r0) keyctl$link(0x2, r1, 0xfffffffffffffffc) 20:30:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x204, 0x6, 0x0, 0x1}, 0x48) 20:30:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x1800}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:13 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, 0x0) 20:30:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x8}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000840)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 20:30:13 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000140)='.request_key_auth\x00', 0x0, 0xfffffffffffffff9) 20:30:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 20:30:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 20:30:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, 0x0) 20:30:14 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x6040, 0x0) 20:30:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) keyctl$link(0x3, r0, 0x0) 20:30:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x204, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 20:30:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)) 20:30:14 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40800) 20:30:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 20:30:14 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 20:30:14 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 20:30:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, 0x0) 20:30:14 executing program 5: syz_clone(0xc880600, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x13, 0x0, 0x0, 0x0, 0x84, 0x1}, 0x48) 20:30:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x5452, &(0x7f0000000040)) 20:30:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 20:30:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8904, 0x0) 20:30:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:14 executing program 5: sigaltstack(&(0x7f00000001c0)={0x0, 0x80000002}, 0x0) 20:30:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c00, 0x0) 20:30:14 executing program 0: syz_io_uring_setup(0x427, &(0x7f0000006d80), &(0x7f0000feb000/0x12000)=nil, &(0x7f0000fec000/0x3000)=nil, &(0x7f0000006e00), &(0x7f0000006e40)) 20:30:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0045878, 0x0) 20:30:14 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:30:14 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 20:30:14 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) setns(r0, 0x0) 20:30:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x18}, 0x48) 20:30:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "9ab45f7942289dd3db2f0f42b2ebf6113f10e006140e5d6d8f631bcf06ffa1eafff739030ce4baa20d4845f9f757232bb9f4f8932527c8dd417d5c58032ab845"}, 0x48, r0) keyctl$search(0xa, r0, &(0x7f0000000240)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, r1) 20:30:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 20:30:14 executing program 5: timer_create(0x2, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000140)) 20:30:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0xffffffff}, 0x48) 20:30:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0xfffffffffffffe95) 20:30:14 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 20:30:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xe84, 0x2, [@TCA_ROUTE4_ACT={0xe80, 0x6, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 20:30:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x7}, [@initr0]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:14 executing program 4: io_setup(0x200004, &(0x7f0000000040)) 20:30:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:14 executing program 0: keyctl$link(0x19, 0x0, 0xfffffffffffffffc) 20:30:14 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x20000000) 20:30:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8904, 0x0) 20:30:14 executing program 1: socketpair(0x0, 0xf, 0x0, &(0x7f0000000700)) 20:30:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:30:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x40000, 0x0) 20:30:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r2) keyctl$unlink(0x9, r1, r2) 20:30:14 executing program 5: syz_io_uring_setup(0x427, &(0x7f0000006d80), &(0x7f0000feb000/0x12000)=nil, &(0x7f0000fec000/0x3000)=nil, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e21, 0x3, @empty, 0x6}}, 0x2, 0x1, 0xfff, 0x16, 0x8, 0x4, 0x6}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:15 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='\x00'}, 0x10) 20:30:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8904, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:30:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x4002) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000180)={0x0, 0x8}) 20:30:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 20:30:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 20:30:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000900)="edefcec6d4e1e3ce860c6330aa6f710dee"}) 20:30:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e21, 0x3, @empty, 0x6}}, 0x2, 0x1, 0xfff, 0x16, 0x8, 0x4, 0x6}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) shutdown(r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, 0x8) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e21, 0x3, @empty, 0x6}}, 0x2, 0x1, 0xfff, 0x16, 0x8, 0x4, 0x6}, 0x9c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x4}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4020940d, 0x0) 20:30:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0x0) 20:30:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x5, &(0x7f00000006c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:15 executing program 4: mq_open(&(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0, 0x0) 20:30:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 20:30:15 executing program 2: socketpair(0x0, 0xf05c99d49ede4ec, 0x0, 0x0) 20:30:15 executing program 5: io_uring_setup(0x102f, &(0x7f0000000000)) io_uring_setup(0x59ce, &(0x7f0000000000)) 20:30:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (rerun: 64) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3}, 0x8) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e21, 0x3, @empty, 0x6}}, 0x2, 0x1, 0xfff, 0x16, 0x8, 0x4, 0x6}, 0x9c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 20:30:15 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 20:30:15 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x4}, &(0x7f0000000400)={0xe70e}, &(0x7f0000000640)={0x0, 0x989680}, 0x0) 20:30:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 20:30:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x7b}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x5, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000afa58e29fa2600fbff"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:15 executing program 2: syz_emit_ethernet(0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x0) 20:30:15 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') 20:30:15 executing program 5: clock_gettime(0x7, &(0x7f0000000140)) 20:30:15 executing program 3: ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)=@s={0x5, @SEQ_MIDIPUTC=0xcf, 0x1, 0xee}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, 0x0) 20:30:15 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x7, r0, 0xfffffffffffffffc) 20:30:15 executing program 0: ioperm(0x0, 0x2, 0x9) 20:30:15 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x15, r0, 0xfffffffffffffffc) 20:30:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x14, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8982, 0x0) 20:30:15 executing program 3: ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)=@s={0x5, @SEQ_MIDIPUTC=0xcf, 0x1, 0xee}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)=@s={0x5, @SEQ_MIDIPUTC=0xcf, 0x1, 0xee}) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:15 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000500)='id_resolver\x00', 0x0, 0x0) 20:30:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 20:30:15 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x15, r0, 0xfffffffffffffffc) 20:30:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 20:30:15 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "92a39778dad5b4a05160ef695ae928df497dca74cdc0b1e591d99f502d4c81becd374be4ec9f69db562d9afb515d01791336e33fdf8a003d2f8c137858cc2158"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000003c0), 0x0, 0x0, 0x0, r0) 20:30:15 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x6002, 0x0) 20:30:15 executing program 5: timer_create(0x9af1f6d5f9212528, 0x0, &(0x7f0000000100)) 20:30:15 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000440)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x1}, r0) 20:30:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5421, 0x0) 20:30:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x3}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:16 executing program 3: ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, &(0x7f0000000000)=@s={0x5, @SEQ_MIDIPUTC=0xcf, 0x1, 0xee}) (async) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8901, &(0x7f0000000180)={'syztnl2\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000001000)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000840)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000001000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r4, 0x89fa, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r3, 0x2f, 0x0, 0x0, 0x0, 0x4, @remote, @private0, 0x8000, 0x8000, 0x9, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x4, 0x4, 0xff, 0x2bc6, 0x6, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x0, 0x73b, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r5, 0x4, 0x4, 0x0, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x12}, 0x1, 0x1, 0x0, 0x10000}}) 20:30:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x900) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000008c0)) 20:30:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x20000000) 20:30:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 20:30:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x16, 0x0, 0x7fffffff, 0x24}, 0x48) 20:30:16 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0xb, r0, 0xfffffffffffffffc) 20:30:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0x0) 20:30:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001500)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0x3e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x394, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "437e82490b1e0710e910f9b699df52dbbe242100db72381790255c9c5f0b95cd"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}]}, {0xaac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x3a0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e8be2e3c4e9293360ca40a493ca698fa3e917a8f267e5426e403b9c14c8d33be"}, @WGPEER_A_ALLOWEDIPS={0x480, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 20:30:16 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x300}, 0x0) 20:30:16 executing program 1: keyctl$link(0xf, 0x0, 0xfffffffffffffffc) 20:30:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:16 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x100, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}]}, 0x2c}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="630000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB="21787e01fb3e65051d8a69e7672cce30bf758f9b822b73542dff9a56f59351bd1f9aaf3bc9bf1c33aa62de8773ccb3154ab991580128807920d4ddc86b129a68db087eac67521975"], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xc6, 0x28}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_NOLEARN={0x5, 0x1e, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x3}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}]}, 0x54}, 0x1, 0x0, 0x0, 0x20}, 0x4000004) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000840)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000006c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x2f, 0x7, 0x8, 0x10001, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x8, 0x40, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, &(0x7f0000000180)={'syztnl2\x00', 0x0}) sched_yield() 20:30:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="05"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300), r0) 20:30:16 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 20:30:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0xc, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c05, &(0x7f00000008c0)) 20:30:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8902, 0x0) 20:30:17 executing program 1: keyctl$link(0xd, 0x0, 0xfffffffffffffffc) 20:30:17 executing program 4: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, r1+60000000}}, 0x0) [ 1464.600211][T15896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x14d640, 0x0, 0x15}, 0x18) 20:30:17 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0xf, r0, 0xfffffffffffffffc) 20:30:17 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 20:30:17 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x100, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}]}, 0x2c}}, 0x20000000) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="630000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB="21787e01fb3e65051d8a69e7672cce30bf758f9b822b73542dff9a56f59351bd1f9aaf3bc9bf1c33aa62de8773ccb3154ab991580128807920d4ddc86b129a68db087eac67521975"], 0x28}}, 0x0) (async) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xc6, 0x28}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_NOLEARN={0x5, 0x1e, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x3}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}]}, 0x54}, 0x1, 0x0, 0x0, 0x20}, 0x4000004) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) (async) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:30:17 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffc) 20:30:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) 20:30:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8981, 0x0) 20:30:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x10, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:17 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x12d482) 20:30:17 executing program 1: io_uring_setup(0x101929, &(0x7f0000000280)) 20:30:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 20:30:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x101) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 20:30:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)) 20:30:17 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x100, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}]}, 0x2c}}, 0x20000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="630000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB="21787e01fb3e65051d8a69e7672cce30bf758f9b822b73542dff9a56f59351bd1f9aaf3bc9bf1c33aa62de8773ccb3154ab991580128807920d4ddc86b129a68db087eac67521975"], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xc6, 0x28}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_NOLEARN={0x5, 0x1e, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x3}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}]}, 0x54}, 0x1, 0x0, 0x0, 0x20}, 0x4000004) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x100, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}]}, 0x2c}}, 0x20000000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) (async) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="630000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB="21787e01fb3e65051d8a69e7672cce30bf758f9b822b73542dff9a56f59351bd1f9aaf3bc9bf1c33aa62de8773ccb3154ab991580128807920d4ddc86b129a68db087eac67521975"], 0x28}}, 0x0) (async) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xc6, 0x28}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_NOLEARN={0x5, 0x1e, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x3}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}]}, 0x54}, 0x1, 0x0, 0x0, 0x20}, 0x4000004) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) (async) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:17 executing program 4: r0 = io_uring_setup(0x223d, &(0x7f0000000000)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 20:30:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x1e39) 20:30:17 executing program 2: io_setup(0x1, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x7, 0x3c, 0x0, 0x0, 0x0) 20:30:17 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000480)={{}, {0x0, 0x3938700}}, 0x0) 20:30:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x14}, 0x14}, 0x300}, 0x0) [ 1465.052873][T15941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x0) 20:30:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a1, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) [ 1465.125731][T15940] warn_alloc: 1 callbacks suppressed [ 1465.125751][T15940] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 1465.182059][T15940] CPU: 0 PID: 15940 Comm: syz-executor.3 Not tainted 5.17.0-rc3-syzkaller-00247-g83e396641110 #0 [ 1465.192616][T15940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1465.202693][T15940] Call Trace: [ 1465.205985][T15940] [ 1465.208927][T15940] dump_stack_lvl+0xcd/0x134 [ 1465.213547][T15940] warn_alloc.cold+0x9b/0x189 [ 1465.218258][T15940] ? zone_watermark_ok_safe+0x290/0x290 [ 1465.223825][T15940] ? __kmalloc_node+0x62/0x390 20:30:17 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) [ 1465.228639][T15940] ? __vmalloc_node_range+0x7bf/0x1060 [ 1465.234123][T15940] __vmalloc_node_range+0xe1e/0x1060 [ 1465.239446][T15940] ? vfree_atomic+0xe0/0xe0 [ 1465.243973][T15940] ? rcu_read_lock_sched_held+0x3a/0x70 [ 1465.249555][T15940] ? kernel_clone+0xe7/0xab0 [ 1465.254166][T15940] copy_process+0x926/0x7300 [ 1465.258897][T15940] ? kernel_clone+0xe7/0xab0 [ 1465.263507][T15940] ? lock_chain_count+0x20/0x20 [ 1465.268403][T15940] ? lock_chain_count+0x20/0x20 [ 1465.273280][T15940] ? find_held_lock+0x2d/0x110 20:30:17 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 1465.278093][T15940] ? __cleanup_sighand+0xb0/0xb0 [ 1465.283064][T15940] ? kernel_clone+0x314/0xab0 [ 1465.287766][T15940] kernel_clone+0xe7/0xab0 [ 1465.292269][T15940] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1465.298281][T15940] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 1465.304288][T15940] ? create_io_thread+0xf0/0xf0 [ 1465.309174][T15940] ? find_held_lock+0x2d/0x110 [ 1465.313965][T15940] __do_compat_sys_ia32_clone+0xac/0xe0 [ 1465.319538][T15940] ? pci_biosrom_size+0x90/0x90 [ 1465.324421][T15940] ? syscall_enter_from_user_mode+0x21/0x70 [ 1465.330351][T15940] ? lockdep_hardirqs_on+0x79/0x100 [ 1465.335571][T15940] ? syscall_enter_from_user_mode+0x21/0x70 [ 1465.341492][T15940] do_int80_syscall_32+0x46/0x90 [ 1465.346467][T15940] entry_INT80_compat+0x71/0x76 [ 1465.351354][T15940] RIP: 0023:0xf6ef8384 [ 1465.355436][T15940] Code: 8b 44 24 04 89 41 08 c7 41 04 00 00 00 00 53 56 57 8b 74 24 24 8b 54 24 20 8b 5c 24 18 8b 7c 24 28 b8 78 00 00 00 89 19 cd 80 <5f> 5e 5b 85 c0 0f 8c 61 81 00 00 74 01 c3 89 f5 ff d3 e8 00 00 00 20:30:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:17 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) [ 1465.375065][T15940] RSP: 002b:00000000f752da30 EFLAGS: 00000292 ORIG_RAX: 0000000000000078 [ 1465.383505][T15940] RAX: ffffffffffffffda RBX: 00000000003d0f00 RCX: 00000000f574c7a4 [ 1465.391501][T15940] RDX: 00000000f574cba8 RSI: 00000000f752da7c RDI: 00000000f574cba8 [ 1465.399496][T15940] RBP: 00000000f6fd4000 R08: 0000000000000000 R09: 0000000000000000 [ 1465.407515][T15940] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000000 [ 1465.415506][T15940] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1465.423508][T15940] [ 1465.461990][T15940] Mem-Info: [ 1465.472984][T15940] active_anon:710 inactive_anon:119595 isolated_anon:0 [ 1465.472984][T15940] active_file:3912 inactive_file:7117 isolated_file:0 [ 1465.472984][T15940] unevictable:768 dirty:0 writeback:0 [ 1465.472984][T15940] slab_reclaimable:19597 slab_unreclaimable:98580 [ 1465.472984][T15940] mapped:27122 shmem:2195 pagetables:709 bounce:0 [ 1465.472984][T15940] kernel_misc_reclaimable:0 20:30:18 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0xe, r0, 0xfffffffffffffffc) 20:30:18 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, @none}, @generic={0x0, "a999394ce66ca03a1f7c23e21304"}, @l2={0x1f, 0x0, @none}}) 20:30:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x80108906, 0x0) [ 1465.472984][T15940] free:1347542 free_pcp:10919 free_cma:0 [ 1465.519562][T15940] Node 0 active_anon:2832kB inactive_anon:477260kB active_file:15572kB inactive_file:28468kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:108488kB dirty:0kB writeback:0kB shmem:6304kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 118784kB writeback_tmp:0kB kernel_stack:10068kB pagetables:2684kB all_unreclaimable? no [ 1465.519638][T15940] Node 1 active_anon:8kB inactive_anon:2980kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 1465.519702][T15940] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1465.519777][T15940] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 1465.519828][T15940] Node 0 DMA32 free:1431072kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:2832kB inactive_anon:477260kB active_file:15572kB inactive_file:28468kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716632kB mlocked:0kB bounce:0kB free_pcp:38740kB local_pcp:18664kB free_cma:0kB [ 1465.519910][T15940] lowmem_reserve[]: 0 0 0 0 0 [ 1465.519958][T15940] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1465.520030][T15940] lowmem_reserve[]: 0 0 0 0 0 [ 1465.520079][T15940] Node 1 Normal free:3943736kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:2980kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:3088kB local_pcp:192kB free_cma:0kB [ 1465.520156][T15940] lowmem_reserve[]: 0 0 0 0 0 [ 1465.520204][T15940] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1465.520365][T15940] Node 0 DMA32: 238*4kB (UME) 1227*8kB (UME) 699*16kB (UME) 331*32kB (UME) 496*64kB (UME) 192*128kB (UME) 79*256kB (UME) 56*512kB (UME) 45*1024kB (UM) 29*2048kB (UME) 290*4096kB (UM) = 1431072kB [ 1465.520591][T15940] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1465.520731][T15940] Node 1 Normal: 130*4kB (UE) 22*8kB (UE) 22*16kB (UE) 153*32kB (UE) 52*64kB (UME) 16*128kB (UE) 9*256kB (UE) 2*512kB (U) 1*1024kB (U) 2*2048kB (UM) 958*4096kB (M) = 3943736kB [ 1465.520959][T15940] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1465.520983][T15940] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1465.521005][T15940] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1465.521026][T15940] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1465.521047][T15940] 13224 total pagecache pages [ 1465.521057][T15940] 0 pages in swap cache [ 1465.521066][T15940] Swap cache stats: add 0, delete 0, find 0/0 [ 1465.521082][T15940] Free swap = 0kB [ 1465.521091][T15940] Total swap = 0kB [ 1465.521100][T15940] 2097051 pages RAM [ 1465.521109][T15940] 0 pages HighMem/MovableOnly [ 1465.521117][T15940] 384548 pages reserved [ 1465.521127][T15940] 0 pages cma reserved 20:30:18 executing program 2: r0 = getpgrp(0xffffffffffffffff) get_robust_list(r0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) 20:30:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000400)={{0x1009, 0x0, 0x401, 0x2, 'syz1\x00', 0x1}, 0x5, 0x40, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x81, 0x80, 0xa77]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x10}, {r0, 0x100}, {r0, 0x8000}], 0x3, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0x0, 0x7ff]}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="090000001000000000100000040000004706000007000000dd21885239b90cdf1b92162272667859272a239b60c7b5"]) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x5, 0x0, 0x8001, 0xffff8001, '\x00', 0x81}, 0x1, 0x400, 0x281, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000280)=[']}$\x00', '-Y\x00'], 0x7, '\x00', [0xfc9, 0x2, 0x7ff, 0x3]}) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x15, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:18 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "92a39778dad5b4a05160ef695ae928df497dca74cdc0b1e591d99f502d4c81becd374be4ec9f69db562d9afb515d01791336e33fdf8a003d2f8c137858cc2158"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000003c0), 0x0, 0x0, 0x0, r0) 20:30:18 executing program 4: io_setup(0xc91, &(0x7f0000000080)) io_setup(0xc10, &(0x7f0000000000)) 20:30:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x20000000) 20:30:18 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={0x0}}, 0x0) 20:30:18 executing program 1: keyctl$link(0x6, 0x0, 0xfffffffffffffffc) 20:30:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000200)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 20:30:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 20:30:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x3, 0x0}, 0x80) 20:30:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5450, 0x0) 20:30:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000400)={{0x1009, 0x0, 0x401, 0x2, 'syz1\x00', 0x1}, 0x5, 0x40, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x81, 0x80, 0xa77]}) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) ppoll(&(0x7f0000000100)=[{r1, 0x10}, {r0, 0x100}, {r0, 0x8000}], 0x3, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0x0, 0x7ff]}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="090000001000000000100000040000004706000007000000dd21885239b90cdf1b92162272667859272a239b60c7b5"]) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x5, 0x0, 0x8001, 0xffff8001, '\x00', 0x81}, 0x1, 0x400, 0x281, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000280)=[']}$\x00', '-Y\x00'], 0x7, '\x00', [0xfc9, 0x2, 0x7ff, 0x3]}) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) (async) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x40081271, &(0x7f00000008c0)) 20:30:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) 20:30:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 20:30:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xe84, 0x2, [@TCA_ROUTE4_ACT={0xe80, 0x6, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 20:30:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 20:30:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @local, 0x2}, 0x80) 20:30:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 20:30:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002200)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xffffffffffffffec) 20:30:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) 20:30:19 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000100)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 20:30:19 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 20:30:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000400)={{0x1009, 0x0, 0x401, 0x2, 'syz1\x00', 0x1}, 0x5, 0x40, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x81, 0x80, 0xa77]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x10}, {r0, 0x100}, {r0, 0x8000}], 0x3, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0x0, 0x7ff]}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="090000001000000000100000040000004706000007000000dd21885239b90cdf1b92162272667859272a239b60c7b5"]) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x5, 0x0, 0x8001, 0xffff8001, '\x00', 0x81}, 0x1, 0x400, 0x281, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000280)=[']}$\x00', '-Y\x00'], 0x7, '\x00', [0xfc9, 0x2, 0x7ff, 0x3]}) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000400)={{0x1009, 0x0, 0x401, 0x2, 'syz1\x00', 0x1}, 0x5, 0x40, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x81, 0x80, 0xa77]}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) ppoll(&(0x7f0000000100)=[{r1, 0x10}, {r0, 0x100}, {r0, 0x8000}], 0x3, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={[0x0, 0x7ff]}, 0x8) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01}}, './file0\x00'}) (async) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="090000001000000000100000040000004706000007000000dd21885239b90cdf1b92162272667859272a239b60c7b5"]) (async) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000540)={{0x5, 0x0, 0x8001, 0xffff8001, '\x00', 0x81}, 0x1, 0x400, 0x281, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000000280)=[']}$\x00', '-Y\x00'], 0x7, '\x00', [0xfc9, 0x2, 0x7ff, 0x3]}) (async) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080), 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r5, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) (async) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0), 0x4) 20:30:19 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 20:30:19 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x18) 20:30:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x19, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x0) 20:30:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x10}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x2, &(0x7f0000000040)) 20:30:19 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000000)) 20:30:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5421, 0x20000000) 20:30:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 20:30:19 executing program 2: io_setup(0x1, &(0x7f00000001c0)) io_setup(0x0, &(0x7f00000001c0)) 20:30:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x8}, [@initr0]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x5}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 20:30:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 20:30:19 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002c00)={0x0}, 0x10) 20:30:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) read$FUSE(r0, &(0x7f0000007740)={0x2020}, 0x2020) 20:30:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) 20:30:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffb) 20:30:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 20:30:20 executing program 1: syz_clone(0x111800, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001000)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x4, 0x3, 0x9, 0x3f, 0x40, @empty, @dev={0xfe, 0x80, '\x00', 0x21}, 0x7, 0xe0, 0x2, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0x0, 0x0, 0x10, @dev={0xfe, 0x80, '\x00', 0x18}, @loopback, 0x10, 0x80, 0x5d, 0x40}}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000380)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000003c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x14, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x10, 0x4, 0x3}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0x2, &(0x7f0000000180)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffe}], &(0x7f00000001c0)='GPL\x00', 0x3, 0xc8, &(0x7f0000000200)=""/200, 0x41000, 0x1, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x0, 0x1f, 0x5}, 0x10, 0x0, r3}, 0x80) 20:30:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:20 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x11bcc0, 0x0) 20:30:20 executing program 4: keyctl$link(0x7, 0x0, 0xfffffffffffffffc) 20:30:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@in, 0x80) 20:30:20 executing program 1: socket(0xa, 0x0, 0xffffffff) 20:30:20 executing program 0: syz_io_uring_setup(0x60a9, &(0x7f00000008c0)={0x0, 0x0, 0x27}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000940), &(0x7f0000000240)) 20:30:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:30:20 executing program 4: r0 = socket(0x11, 0xa, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 20:30:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) inotify_rm_watch(r0, 0x0) 20:30:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@generic={0x7, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xffffffffffffff7b, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYRES16], 0xfffffffffffffd4f}}, 0x4081) 20:30:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x541b, 0x0) 20:30:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4000, &(0x7f00000006c0)=@framed={{}, [@alu]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'gretap0\x00', 0x0}) 20:30:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x2, 0x0) 20:30:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x61}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netstat\x00') read$FUSE(r0, &(0x7f00000008c0)={0x2020}, 0x2020) 20:30:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0, 0x0, 0x1}}) 20:30:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) 20:30:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback, @loopback, @mcast2, 0x0, 0xfc01, 0x0, 0x0, 0x0, 0x1fc0000}) 20:30:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x5}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback, @loopback, @mcast2, 0x0, 0xfc01}) 20:30:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 20:30:20 executing program 1: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) 20:30:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 20:30:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8903, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:20 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) 20:30:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000d80), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 20:30:20 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43686fca4fe511c2d1b9fd2f085eb51474e51f3f31144feb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffc) 20:30:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:20 executing program 4: r0 = io_uring_setup(0x7c78, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:30:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:30:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) 20:30:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ec000000fb7f5d"], 0xfc}}, 0x0) 20:30:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 20:30:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:30:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@private2, @private1, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000008}) 20:30:20 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:30:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000140), 0x10800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @mcast2, 0x20}, @in6={0xa, 0x4e21, 0x978, @rand_addr=' \x01\x00', 0x2}], 0x38) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r4, 0x800}, &(0x7f0000000040)=0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:21 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={0x9}, &(0x7f0000000900)={0x77359400}, 0x0) 20:30:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 20:30:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 20:30:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8981, 0x0) 20:30:21 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 20:30:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x4020940d, &(0x7f0000000040)) 20:30:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8940, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x7, &(0x7f0000000040)=@framed={{}, [@initr0, @btf_id]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000140), 0x10800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @mcast2, 0x20}, @in6={0xa, 0x4e21, 0x978, @rand_addr=' \x01\x00', 0x2}], 0x38) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r4, 0x800}, &(0x7f0000000040)=0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) (async) openat$kvm(0xffffff9c, &(0x7f0000000140), 0x10800, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @mcast2, 0x20}, @in6={0xa, 0x4e21, 0x978, @rand_addr=' \x01\x00', 0x2}], 0x38) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) shutdown(r2, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) socket$packet(0x11, 0x2, 0x300) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r4, 0x800}, &(0x7f0000000040)=0x8) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:21 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x49) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa08) 20:30:21 executing program 5: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 20:30:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c00, &(0x7f00000008c0)) 20:30:21 executing program 4: syz_clone(0x801000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)="83") 20:30:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:21 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000001c0)={'nr0\x00', {0x2, 0x0, @local}}) 20:30:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001500)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0x3e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x394, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "437e82490b1e0710e910f9b699df52dbbe242100db72381790255c9c5f0b95cd"}, @WGPEER_A_PROTOCOL_VERSION={0x8, 0xa, 0xe}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}]}, {0xaac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x3a0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x60, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e8be2e3c4e9293360ca40a493ca698fa3e917a8f267e5426e403b9c14c8d33be"}, @WGPEER_A_ALLOWEDIPS={0x480, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 20:30:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x89, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000140), 0x10800, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x0, @mcast2, 0x20}, @in6={0xa, 0x4e21, 0x978, @rand_addr=' \x01\x00', 0x2}], 0x38) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000080)=0x10) (async, rerun: 32) r3 = socket$inet_sctp(0x2, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r4, 0x800}, &(0x7f0000000040)=0x8) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) 20:30:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc0ffffff}, [@alu={0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x4, 0xcf28, 0x9, 0x0, 0x1}, 0x48) 20:30:22 executing program 4: io_uring_setup(0xf6, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x95}) 20:30:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map_idx], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:30:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0) 20:30:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 20:30:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback, @loopback, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 20:30:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt_cache\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000004, 0x13, r0, 0x0) 20:30:22 executing program 4: syz_io_uring_setup(0x14d, &(0x7f0000000800)={0x0, 0x800ca86, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000003080), &(0x7f0000000080)) 20:30:22 executing program 5: keyctl$link(0x3, 0x0, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r1) r3 = add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r2, 0xfffffffffffffffe) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x5, 0x80000000, 0x60, @loopback, @dev={0xfe, 0x80, '\x00', 0xa}, 0x0, 0x80, 0xffff, 0x4}}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r3) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, r0, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) 20:30:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x8000, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:30:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x80081272, &(0x7f00000008c0)) 20:30:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x20000000) 20:30:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) inotify_add_watch(r0, 0x0, 0xc06) 20:30:22 executing program 5: io_uring_setup(0x4b6a, &(0x7f0000000080)={0x0, 0x209c, 0x8}) 20:30:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000300)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8910, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:22 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003340)={&(0x7f00000029c0)=ANY=[], 0x14}}, 0x0) 20:30:22 executing program 4: pselect6(0x40, &(0x7f00000009c0)={0x100}, 0x0, 0x0, 0x0, 0x0) 20:30:22 executing program 2: sigaltstack(&(0x7f0000000300)={0x0, 0x3}, 0x0) 20:30:22 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 20:30:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x8000, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x8000, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x1, 0x6}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 20:30:23 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0xffffffffffffffff, 0x0) 20:30:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 20:30:23 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 20:30:23 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x342, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) 20:30:23 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 20:30:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 20:30:23 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) 20:30:23 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}}, 0x0) 20:30:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0xffffff84, &(0x7f00000006c0)=@framed={{}, [@alu]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:23 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x4, r0, 0xfffffffffffffffc) 20:30:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 20:30:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x8000, 0x4) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000380)=0x8000, 0x4) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) 20:30:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x127b, &(0x7f00000008c0)) 20:30:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8940, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x894c, 0x0) 20:30:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 20:30:23 executing program 2: keyctl$link(0x10, 0x0, 0xfffffffffffffffc) 20:30:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x24, 0x4) 20:30:23 executing program 0: io_setup(0x9405, &(0x7f00000000c0)) 20:30:23 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001000)={'ip6gre0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89a0, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 20:30:24 executing program 1: syz_clone(0x82800000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 20:30:24 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080), 0x8, 0xfffffffffffffff9) 20:30:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 20:30:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x1a, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x300}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000300)=@framed={{}, [@ldst]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:24 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x30b143, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 20:30:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x1e, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x2, 0x1, 0x6}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:24 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x1312c0, 0x0) 20:30:24 executing program 4: r0 = io_uring_setup(0x2ed8, &(0x7f00000002c0)) io_uring_setup(0x35a8, &(0x7f0000000340)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}) 20:30:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x4, 0x0, 0x9, 0x0, 0x1}, 0x48) 20:30:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_fd]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2, 0x0, 0x700}}) 20:30:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5451, 0x0) 20:30:25 executing program 4: keyctl$link(0xb, 0x0, 0xfffffffffffffffc) 20:30:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @empty, 0x0, 0xff}) 20:30:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x0) 20:30:25 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 20:30:25 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000000c0)) 20:30:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:30:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:30:25 executing program 1: syz_io_uring_setup(0x7454, &(0x7f0000000100)={0x0, 0x5, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:30:25 executing program 0: socket(0xa, 0x3, 0x4) 20:30:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x5421, &(0x7f00000008c0)) 20:30:25 executing program 2: io_uring_setup(0x563a, &(0x7f0000000080)={0x0, 0x3511, 0x8}) 20:30:25 executing program 3: add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="d2", 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="d2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000008c0), 0x0, 0x0, 0x0, r0) 20:30:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{0x18, 0x2}, [@alu={0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 1: stat(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000008c0)) 20:30:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8936, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1b, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000000c0)) 20:30:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x0) 20:30:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1268, &(0x7f0000000040)) 20:30:25 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x10, r0, 0xfffffffffffffffc) 20:30:25 executing program 5: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 20:30:25 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:30:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002380)={0x14}, 0x14}}, 0x0) 20:30:25 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000480)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 20:30:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:30:25 executing program 0: io_setup(0xfffffffd, &(0x7f00000004c0)) 20:30:25 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 20:30:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 3: io_uring_setup(0x42c9, &(0x7f0000000100)={0x0, 0x10003c83, 0xc}) 20:30:25 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) 20:30:25 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 20:30:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff9f}, [@alu={0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:25 executing program 5: syz_clone(0x801000, 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)="83") 20:30:25 executing program 3: io_uring_setup(0x4b6a, &(0x7f0000000080)={0x0, 0x0, 0x8}) 20:30:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8982, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000500)=0x7, 0x4) 20:30:25 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f00000000c0)) 20:30:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r0) keyctl$link(0x3, r0, 0xfffffffffffffffb) 20:30:25 executing program 2: times(&(0x7f0000002180)) 20:30:25 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x5460, 0x0) 20:30:26 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x6, r0, 0xfffffffffffffffc) 20:30:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf4240, &(0x7f00000006c0)=@framed={{}, [@initr0]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 2: timer_create(0x7, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 20:30:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:26 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 20:30:26 executing program 1: keyctl$link(0x1d, 0x0, 0xfffffffffffffffc) 20:30:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0xc0481273, &(0x7f00000008c0)) 20:30:26 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000980)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r2, &(0x7f0000000980)={0x2020}, 0x2020) write$FUSE_BMAP(r2, &(0x7f00000029c0)={0x18, 0x0, r1}, 0x18) 20:30:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0xf0ffffff7f0000) 20:30:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:26 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 20:30:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) io_uring_setup(0x2997, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 20:30:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x12, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x16, 0x0, 0x7fffffff, 0x24, 0x128}, 0x48) 20:30:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x1c, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000008c0)) 20:30:26 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 20:30:26 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xffffff7f00000000}}, 0x0) 20:30:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894c, 0x0) 20:30:26 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x11, r0, 0xfffffffffffffffc) 20:30:26 executing program 2: io_setup(0x1, &(0x7f00000001c0)) io_setup(0x9405, &(0x7f00000000c0)) 20:30:26 executing program 5: keyctl$link(0x15, 0x0, 0xfffffffffffffffc) 20:30:26 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000300)={0x3}) 20:30:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a1, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 20:30:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80) 20:30:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2, 0x0, 0x7800}}) 20:30:26 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ff7000/0x7000)=nil, 0x0) 20:30:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x10000, 0x4) 20:30:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, &(0x7f00000000c0)={@loopback, @loopback, @mcast2}) 20:30:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 1: r0 = io_uring_setup(0x223d, &(0x7f0000000000)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 20:30:26 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 20:30:26 executing program 5: r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000000)=[0x0, 0xfffffffa]) 20:30:26 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') 20:30:26 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 20:30:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x6}, [@initr0]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x127c, &(0x7f00000008c0)) 20:30:26 executing program 5: r0 = io_uring_setup(0x223d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 20:30:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 20:30:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0, 0x300}, 0x0) 20:30:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x200001df, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000340)={0x8}, 0x0, 0x0) 20:30:26 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 20:30:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x8, 0x4) 20:30:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 20:30:27 executing program 4: openat$fuse(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) 20:30:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x1276, 0x0) 20:30:27 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 20:30:27 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b40)={&(0x7f0000000000), 0xc, &(0x7f0000000b00)={0x0}}, 0x0) 20:30:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback, @loopback, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc0000}) 20:30:27 executing program 4: syz_io_uring_setup(0x427, &(0x7f0000006d80)={0x0, 0x32e7}, &(0x7f0000feb000/0x12000)=nil, &(0x7f0000fec000/0x3000)=nil, &(0x7f0000006e00), &(0x7f0000006e40)) 20:30:27 executing program 3: timer_create(0x2, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 20:30:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0x0, 0x0}, 0x10) 20:30:27 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 20:30:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:27 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 20:30:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d40)={&(0x7f00000002c0), 0xfffffffffffffefb, &(0x7f0000000d00)={&(0x7f0000000580)={0x754, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x280, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x230, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x754}}, 0x0) 20:30:27 executing program 5: io_uring_setup(0x35a8, &(0x7f0000000340)={0x0, 0x0, 0x36}) 20:30:27 executing program 3: syz_open_dev$rtc(&(0x7f0000000100), 0xffffffffffffffff, 0x2a4480) 20:30:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125e, &(0x7f00000008c0)) 20:30:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x7fffffffefff) 20:30:27 executing program 3: io_uring_setup(0xf6, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:30:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@alu={0x4, 0x0, 0x4}]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 20:30:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x18, 0xf}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x5, &(0x7f00000006c0)=@framed={{0x18, 0x9}, [@initr0]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5}, 0x48) 20:30:28 executing program 3: io_uring_setup(0xf6, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:30:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, 0x0, 0x0) 20:30:28 executing program 2: socket(0x25, 0x3, 0x2) 20:30:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 20:30:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x20000000) 20:30:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='vm_unmapped_area\x00', r0}, 0x10) 20:30:28 executing program 2: r0 = syz_io_uring_setup(0x2, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_setup(0x4381, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 20:30:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000000140)={&(0x7f0000000480)={0x14}, 0xfffffffffffffd4f}}, 0x0) 20:30:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x66db}]}) 20:30:28 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 20:30:28 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 20:30:28 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "67ebb16cdc238c52cd61df0ccbd9c48f36abb1c6a782d8a74d1d4cd767f298981497cb7ad90320d43286fca4fe511c2d1b9fd2f085eb51774e51f3f311445fb3"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x2, r0, 0xfffffffffffffffc) 20:30:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt_cache\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 20:30:28 executing program 2: prlimit64(0x0, 0xe7d04800162077e1, 0x0, 0x0) 20:30:28 executing program 3: socketpair(0x2, 0xa, 0x3f, &(0x7f0000000100)) 20:30:28 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 20:30:28 executing program 5: io_uring_setup(0x7a4c, &(0x7f0000000080)={0x0, 0x5a1b}) io_uring_setup(0x2670, &(0x7f0000000100)) 20:30:28 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x700}, 0x0) 20:30:28 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x400280, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 20:30:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)) 20:30:28 executing program 3: syz_clone(0x40804800, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:28 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20240, 0x0) 20:30:28 executing program 1: write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:30:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2020) 20:30:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x20000000) 20:30:28 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000140), 0x2000014c, &(0x7f0000000440)={0x0}}, 0x0) 20:30:28 executing program 1: write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:30:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x2, r0, 0xfffffffffffffffd) 20:30:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2020) 20:30:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:30:28 executing program 4: r0 = socket(0xa, 0x3, 0x4) bind$vsock_stream(r0, 0x0, 0x0) 20:30:28 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0xc18e, 0x8) 20:30:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000300)={0x0, "5a93ef1072e5c2c11ecf61ae555312a946859ce70c602de34cfb17ce0f4fcf9f3ae3766b0c29374bf15339c341d3e3c9b98848a3d2e054c531e535017c95336b"}, 0x48, r1) keyctl$unlink(0x9, r0, r1) 20:30:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80) 20:30:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4802) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x0, 0x52e9}) 20:30:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @loopback, @mcast2, 0x0, 0xfc01}) 20:30:28 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 20:30:28 executing program 1: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) 20:30:28 executing program 0: keyctl$link(0x2, 0x0, 0xfffffffffffffffc) 20:30:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1274, 0x0) 20:30:28 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xffffff7f}}, 0x0) 20:30:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 20:30:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x4, &(0x7f00000006c0)=@framed={{}, [@jmp]}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='timers\x00') 20:30:28 executing program 3: keyctl$link(0x3, 0x0, 0xfffffffffffffffc) 20:30:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f00000006c0)=@framed={{}, [@generic={0x7}]}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f00000006c0)=@framed={{0x3}}, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:29 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000003600)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 20:30:29 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 20:30:29 executing program 4: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "9adaab614d546150f30eb8317487e749c693dff5ea18a6bfd08d1fbe67076dbdc42b5c386e16a893482a467205d5822bc1c63516f74c98ffb499c146cc1a219d"}, 0x48, 0xfffffffffffffffe) 20:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:30:29 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffcf0) 20:30:29 executing program 2: syz_emit_ethernet(0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000208060001920006"], 0x0) 20:30:29 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000180)) setns(r0, 0x10000000) 20:30:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x4, 0xcf28, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 20:30:29 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf0ff7f00000000}}, 0x0) 20:30:29 executing program 4: add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "9adaab614d546150f30eb8317487e749c693dff5ea18a6bfd08d1fbe67076dbdc42b5c386e16a893482a467205d5822bc1c63516f74c98ffb499c146cc1a219d"}, 0x48, 0xfffffffffffffffe) 20:30:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$P9_RLOPEN(r0, 0x0, 0x0) 20:30:29 executing program 3: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0x10001}, &(0x7f0000000640)={0x9}, &(0x7f0000000900)={0x77359400}, 0x0) 20:30:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x0, 0x2}, 0x48) 20:30:29 executing program 2: io_setup(0x1, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}, 0x0) 20:30:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 20:30:29 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1aa8a, r0}, 0x80) 20:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0000, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5450, 0x0) 20:30:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) 20:30:29 executing program 0: r0 = io_uring_setup(0x59fa, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 20:30:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x1a, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8906, 0x0) 20:30:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 20:30:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$smc(&(0x7f0000000400), 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 20:30:29 executing program 0: r0 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x58a9, &(0x7f0000000180), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3ea8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:30:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:29 executing program 4: bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 20:30:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 20:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0x7fffffffefff) 20:30:29 executing program 0: r0 = syz_io_uring_setup(0x4732, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) syz_io_uring_setup(0x2955, &(0x7f0000000000)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:30:29 executing program 4: r0 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x10000000) syz_io_uring_setup(0x503b, &(0x7f0000000400), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 20:30:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x214, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 20:30:29 executing program 5: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)=[0x0], 0x0) 20:30:29 executing program 1: syz_clone(0x44205100, &(0x7f0000000000)="6fa6f795fde8711f10a303d389121fa710240e38cefc9b743159275af403c51aa60955922ffe34b4f34137008b333f4da8315c6c8780976bad030ec56a48bedde827ff906ca9bb6c8642651a1a503b46b19522f252960914f820048172d6061b7252b36dddfb2958fe4fffe2599aa0e40602da60607baff15338efa0f0478abe8acea060f7c59234688fc88910aacca8d751fbd75925263fe9bbaebc89d5fb1a9cf0dbd42f31da783839332163c4c16982ba73af7fa33c8d087fe0a66037d5ac22b460b6ef05", 0xc6, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d5a1db73d91181821664c9944f7daa8c68a07baab0536e37dd43b1ea2f4d8e2aebbb201bd9b600c790d4279a7a437ca7df6d5ef66a5c5cf0378ba7aaf11fef6101d51de3a6851f5730737602f6775109c4f2b501d2f428f712e1c8aa2781f5829cda8cd1c800698c050cf319f0af6cab3a73e7c072da0810849de09ddf6d77") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4b47, 0x0) 20:30:29 executing program 2: r0 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000)={0x0, 0x9bc5, 0x8, 0x1, 0x9c}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x10000000) syz_io_uring_submit(0x0, r1, 0x0, 0x0) syz_io_uring_setup(0x1a26, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 20:30:29 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 20:30:29 executing program 0: r0 = io_uring_setup(0x52c4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 20:30:29 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x3, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}, 0x7c) 20:30:29 executing program 3: r0 = io_uring_setup(0x7763, &(0x7f0000000000)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 20:30:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 20:30:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:29 executing program 5: r0 = io_uring_setup(0x7763, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 20:30:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000014c0)) 20:30:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x30, 0x1}, 0x14}}, 0x0) 20:30:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x2, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 20:30:30 executing program 4: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:30 executing program 5: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='[}\x00', &(0x7f0000000040)='./file0\x00', r1) 20:30:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0xc0189436, 0x0) 20:30:30 executing program 2: syz_open_procfs(0x0, &(0x7f00000004c0)='net/igmp6\x00') 20:30:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001580)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x34, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x37e2}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xff}}}]}]}]}}]}, 0x64}}, 0x0) 20:30:30 executing program 4: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 20:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) [ 1477.804297][T16833] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 20:30:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0x1c}, [@NDTA_NAME={0x7, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@setneightbl={0x20, 0x10, 0x1, 0x0, 0x0, {}, [@NDTA_GC_INTERVAL={0xc}]}, 0x20}}, 0x0) 20:30:30 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) [ 1477.891520][T16840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:30:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x16, 0x1}, 0x14}}, 0x0) 20:30:30 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x81, 0x1, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x20, 0x2, 0x3}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x1f, 0x0, 0x3, 0x8, 0x3f}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x429}}, {0x57, &(0x7f0000000480)=@string={0x57, 0x3, "02cf6283874246d96147d27f404ed9010f187d63dd6047b190fe7f04161aa090b72b131dfae7ec09a123819039a44391eb16049a33ed38a05f0b9557335cc656cfb2e5b7654459e20e050fe35a0841fe6b24d87bb8"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x42, &(0x7f00000001c0)=@string={0x42, 0x3, "934f43c07955f542438451ad190f80953afde8193de0f9277305b1730e74332e4d3080806e9a85fb95a600eba175fb5c0439b5eea8124e4c33384a6c436d0b25"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1c09}}, {0x78, &(0x7f00000002c0)=@string={0x78, 0x3, "6bc9ee32020484433b119da3288f0088193ad4da5b890ed001805ada401117bf78b2ae5a4f70cbdbeb70f0220f5d240ac83853bf699c47fe4730f8dbfae592e26e359cfe7176211e131fd88b169baa58f76c59cd7918039fcb694d99711fc2dea2feb7987ca4bce5b35d2552c6d1c9fe5d02c58d9c89"}}, {0xa0, &(0x7f0000000340)=@string={0xa0, 0x3, "f5385bfd22e043459c21d5d36acc7e61efddb7b7db3e1e2f80495e6e69bfc0add456e27076d4e04658f4856410da93ea547e311b91b66408fd812dc0c5dc1b8c8b0f6fce1bfdf127f2a257717c8df921f8ca680641f8490b9ffcf7b118ce81acb9806dfd4dd7841b16507edecfd74943879f3fa26accba29250e3e190c20b179b0fc43138c40fe870d1b49343093e04911af6048b1f339c43ea2c1f10cb2"}}]}) fchownat(0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x400) 20:30:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 20:30:30 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)="46c58681b4e1e2a7e09e9b3bf3a6f05b7ecdc0c28d7e13e5ac5ff734e1c095cb6a8ece6fd8e1987b8ea441916acf6300798c1e2067b6cc02aaee2ed28037da864fce5530f888d0ce2f9645940aa67442239f636903ad127a962208dc0af78e37a9d453aa64e299e4532202b1081b95e65e8279d1063a2e0c2d134d5b4085798ea4c62f2fa182f6dc91830b7181316ef72493f0cdc32ffc") 20:30:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x402, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 20:30:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8918, 0x0) 20:30:30 executing program 0: unshare(0x44000680) 20:30:30 executing program 4: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@setneightbl={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@NDTA_THRESH3={0x8}, @NDTA_GC_INTERVAL={0xc}]}, 0x28}}, 0x0) 20:30:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000280)) 20:30:30 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x3, 0x0, 0x0) [ 1478.247982][T16904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 20:30:30 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xd09c2, 0x0) [ 1478.367738][ T3672] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 1478.617035][ T3672] usb 2-1: Using ep0 maxpacket: 8 [ 1478.737085][ T3672] usb 2-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 32 [ 1478.751963][ T3672] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1478.917002][ T3672] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1478.926083][ T3672] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1478.946041][ T3672] usb 2-1: Product: ï“¿ [ 1478.952066][ T3672] usb 2-1: Manufacturer: 켂è¢äŠ‡ä¡ç¿’乀Ǚá æ½æƒë…‡ïºÑ¿á¨–邠⮷ᴓ৬⎡é‚ê¹é…ƒá›«é¨„ꀸୟ垕尳囆ë‹ëŸ¥ä‘¥î‰™ÔŽîŒà¡šï¹â‘«ç¯˜ [ 1478.976792][ T3672] usb 2-1: SerialNumber: 侓ìƒå•¹ä‹µè‘ƒêµ‘༙門ﴺ᧨⟹ճ玱çŽâ¸³ã肀驮ﮅꚕ疡峻㤄ከ䱎㠳汊浃┋ [ 1479.027845][T16879] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1479.337081][ T3672] usb 2-1: USB disconnect, device number 51 20:30:32 executing program 1: syz_io_uring_setup(0x1c4f, &(0x7f0000000140)={0x0, 0xadd4, 0xe, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 20:30:32 executing program 3: add_key$user(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:30:32 executing program 2: socketpair(0xa, 0x2, 0x0, &(0x7f0000000340)) 20:30:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x7, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:32 executing program 4: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:32 executing program 0: r0 = io_uring_setup(0xee7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 20:30:32 executing program 2: r0 = fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='cpuset\x00', 0x0, r0) 20:30:32 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1c, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:30:32 executing program 3: socketpair(0x1d, 0x0, 0xea, &(0x7f0000000000)) 20:30:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0xc020660b, 0x0) 20:30:32 executing program 0: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080)=r1, 0x1) 20:30:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x8}, 0x1c) 20:30:32 executing program 5: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x2, 0x0) 20:30:32 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="266800000010"]) 20:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffc68, &(0x7f0000000100)={0x0, 0x18}, 0x1, 0x20000000, 0x25}, 0x0) 20:30:32 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 20:30:32 executing program 4: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:32 executing program 2: syz_io_uring_setup(0x3ea8, &(0x7f0000000000)={0x0, 0x9bc5, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:30:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8903, 0x0) 20:30:32 executing program 0: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:32 executing program 1: add_key$user(&(0x7f0000000180), 0x0, &(0x7f0000000700)="93", 0x1, 0xfffffffffffffffb) 20:30:32 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x180640, 0x0) 20:30:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, &(0x7f0000000240)=""/4096, 0x1000) 20:30:32 executing program 0: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000300)="93", 0x1, 0xfffffffffffffffe) 20:30:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xff}}}]}]}]}}]}, 0x5c}}, 0x0) 20:30:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 20:30:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8982, 0x0) 20:30:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) [ 1480.441724][T17038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 20:30:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_setlink={0x20, 0x13, 0xfd5443295a684a19}, 0x20}}, 0x0) 20:30:33 executing program 3: r0 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000)={0x0, 0x9bc5}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) r1 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000)={0x0, 0x9bc5, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x10000000) 20:30:33 executing program 5: syz_io_uring_setup(0x2955, &(0x7f0000000000)={0x0, 0x0, 0x27}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:30:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xff}}}]}]}]}}]}, 0x5c}}, 0x0) [ 1480.686217][T17083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) 20:30:33 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x44205100, &(0x7f0000000000)="6fa6f795fde8711f10a303d389121fa710240e38cefc9b743159275af403c51aa60955922ffe34b4f34137008b333f4da8315c6c8780976bad030ec56a48bedde827ff906ca9bb6c8642651a1a503b46b19522f252960914f820048172d6061b7252b36dddfb2958fe4fffe2599aa0e40602da60607baff15338efa0f0478abe8acea060f7c59234688fc88910aacca8d751fbd75925263fe9bbaebc89d5fb1a9cf0dbd42f31da783839332163c4c16982ba73af7fa33c8d087fe0a66037d5ac22b460b6ef0525fa4e0caca83b33fdf85a4194d3f40b", 0xd6, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d5a1db73d91181821664c9944f7daa8c68a07baab0536e37dd43b1ea2f4d8e2aebbb201bd9b600c790d4279a7a437ca7df6d5ef66a5c5cf0378ba7aaf11fef6101d51de3a6851f5730737602f6775109c4f2b501d2f428f712e1c8aa2781f5829cda8cd1c800698c050cf319f0af6cab3a73e7c072da0810849de09ddf6d77cefb") r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:33 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r0) 20:30:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 20:30:33 executing program 0: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 20:30:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x26, 0x1}, 0x14}}, 0x0) 20:30:33 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x10}, 0x10) 20:30:33 executing program 3: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 20:30:33 executing program 0: bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xff}}}]}]}]}}]}, 0x5c}}, 0x0) 20:30:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x2a, 0x1}, 0x14}}, 0x0) 20:30:33 executing program 3: io_uring_setup(0x7763, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xffffffff}) 20:30:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0x7) [ 1481.152497][T17129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:33 executing program 5: bpf$MAP_UPDATE_ELEM(0x23, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40086602, 0x0) 20:30:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = io_uring_setup(0x576d, &(0x7f0000000000)) r2 = epoll_create1(0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000004c0)=[r2, r0, 0xffffffffffffffff], 0x3) 20:30:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x80108907, 0x0) 20:30:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x10, 0x1}, 0x14}}, 0x0) 20:30:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xff}}}]}]}]}}]}, 0x5c}}, 0x0) 20:30:33 executing program 1: fsopen(&(0x7f0000000140)='ramfs\x00', 0x0) 20:30:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@phonet, 0x80) 20:30:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'wg0\x00', 0x200}) 20:30:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 20:30:33 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x21, 0x0, 0x0) 20:30:33 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380)="d8", 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 1481.470724][T17177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4b49, 0x0) 20:30:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x80086601, 0x0) 20:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 20:30:34 executing program 0: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:30:34 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xb, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:30:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 20:30:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x814, 0x1, 0x7}, 0x48) 20:30:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) 20:30:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) 20:30:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x2e, 0x1}, 0x14}}, 0x0) 20:30:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 20:30:34 executing program 1: syz_io_uring_setup(0x2888, &(0x7f0000000280), &(0x7f0000001000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 20:30:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000001480)) 20:30:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x3d, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:34 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f00000001c0)) 20:30:34 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 20:30:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) read$hidraw(r0, 0x0, 0x0) 20:30:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x18}, 0x1, 0x20000000, 0xf}, 0x0) 20:30:34 executing program 1: r0 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000)={0x0, 0x9bc5, 0x8}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x3ea8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 20:30:34 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)=']\x00', 0x0, r1) 20:30:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x31, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:34 executing program 0: r0 = socket(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r0) 20:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:30:34 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x68cb}) 20:30:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000080)={0x1000, 0x3, 0x2, 0x0, 0x5}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 20:30:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40087602, 0x0) 20:30:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 20:30:34 executing program 4: socket$inet6(0xa, 0x5, 0x4) 20:30:34 executing program 3: unshare(0x44000280) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:30:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x50, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x50}}, 0x0) 20:30:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:34 executing program 1: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) syz_io_uring_complete(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 20:30:34 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x23, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:30:35 executing program 5: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x8, 0x0, 0x0) 20:30:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 20:30:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="ab1e54ed", 0x4) 20:30:35 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x44205100, &(0x7f0000000000)="6fa6f795fde8711f10a303d389121fa710240e38cefc9b743159275af403c51aa60955922ffe34b4f34137008b333f4da8315c6c8780976bad030ec56a48bedde827ff906ca9bb6c8642651a1a503b46b19522f252960914f820048172d6061b7252b36dddfb2958fe4fffe2599aa0e40602da60607baff15338efa0f0478abe8acea060f7c59234688fc88910aacca8d751fbd75925263fe9bbaebc89d5fb1a9cf0dbd42f31da783839332163c4c16982ba73af7fa33c8d087fe0a66037d5ac22b460b6ef0525fa4e0caca83b33fdf85a4194d3f40b", 0xd6, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d5a1db73d91181821664c9944f7daa8c68a07baab0536e37dd43b1ea2f4d8e2aebbb201bd9b600c790d4279a7a437ca7df6d5ef66a5c5cf0378ba7aaf11fef6101d51de3a6851f5730737602f6775109c4f2b501d2f428f712e1c8aa2781f5829cda8cd1c800698c050cf319f0af6cab3a73e7c072da0810849de09ddf6d77cefb") ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000240)={r1, 0x1}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r2, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 20:30:35 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x4, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0x2, &(0x7f0000000080)=@raw=[@cb_func], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:30:35 executing program 3: syz_clone(0x44205100, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)) 20:30:35 executing program 1: getresuid(&(0x7f0000001300), 0x0, 0x0) 20:30:35 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:35 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f00000005c0)=[&(0x7f00000003c0)='/\x00', &(0x7f0000000400)='/dev/loop#\x00', &(0x7f0000000440)='$\x06', &(0x7f0000000480)='#$\'\'\x00', &(0x7f00000004c0)=')\\\x00', &(0x7f0000000500)='/dev/loop#\x00', &(0x7f0000000540)='/dev/loop#\x00', &(0x7f0000000580)='/dev/loop#\x00'], &(0x7f0000000680)=[&(0x7f0000000600)='/dev/loop#\x00'], 0x0) 20:30:35 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) syz_io_uring_setup(0x4f1f, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000140)) 20:30:35 executing program 0: syz_emit_ethernet(0x14, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@generic={0x8020, "8f51"}}}, 0x0) 20:30:35 executing program 4: unshare(0x20000480) 20:30:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3fc000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 20:30:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 20:30:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 20:30:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x814, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 20:30:36 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 20:30:36 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001500)='./binderfs/custom0\x00', 0x0, 0x0) 20:30:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1354, 0x1}, 0x48) 20:30:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x18}, 0x25, 0x0, 0xffffffff00000000}, 0x0) 20:30:36 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 20:30:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4020940d, 0x0) 20:30:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 20:30:36 executing program 5: r0 = io_uring_setup(0x52c4, &(0x7f0000000080)={0x0, 0xed22}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 20:30:36 executing program 4: r0 = fsopen(&(0x7f0000000000)='exfat\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='#$#\x00', &(0x7f0000000080)="9d", 0x1) 20:30:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:36 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf, 0x30, 0xffffffffffffffff, 0x10000000) 20:30:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) vmsplice(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)="e0", 0x1}], 0x1, 0x0) close(r1) 20:30:36 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r0, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:36 executing program 2: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 20:30:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 20:30:36 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000000000)={@multicast, @dev, @val={@void, {0x8100, 0x7}}, {@generic={0x8020, "8f51"}}}, 0x0) 20:30:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5460, 0x0) 20:30:36 executing program 0: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x7, 0x13, r0, 0x10000000) 20:30:36 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 20:30:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x10, 0x43, 0x1}, 0x14}}, 0x0) [ 1484.138563][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 1484.144905][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 20:30:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 20:30:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0107000000000000000016"], 0x14}}, 0x0) 20:30:36 executing program 5: syz_clone(0x221800, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x11, 0x1}, 0x14}}, 0x0) 20:30:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4040, 0x0) 20:30:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x29, 0x5f, 0x4, 0x0, 0x27, @dev={0xfe, 0x80, '\x00', 0xd}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0xa0, 0x5, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'sit0\x00', r1, 0x4, 0x0, 0x2, 0xa, 0x44, @ipv4={'\x00', '\xff\xff', @loopback}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x7800, 0x4, 0x7fffffff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x6, 0xfffffffe, 0x1000, 0x1192, 0xffffffffffffffff, 0x3, '\x00', r2, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) 20:30:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 20:30:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x18}, 0x1, 0x20000000, 0x25}, 0x0) 20:30:36 executing program 5: syz_clone(0x1181ea00, 0x0, 0x2f, 0x0, 0x0, 0x0) 20:30:36 executing program 3: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:30:36 executing program 4: fsopen(&(0x7f0000001100)='virtiofs\x00', 0x0) 20:30:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6a8f187d05e38227636ad5a01e36ff2ca4a7c29d2b4d36c481f0497d0d679fbf835bfb2605120790cbdc548107cb1c10dcf9267d40053302e1923055bf2c24"}, 0x80) 20:30:36 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x1e}, 0x10) 20:30:36 executing program 1: syz_open_dev$vcsa(&(0x7f00000004c0), 0x0, 0x40000) 20:30:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, 0x0) 20:30:37 executing program 0: syz_clone(0x54001000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 20:30:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) 20:30:37 executing program 1: bpf$MAP_UPDATE_ELEM(0x22, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:37 executing program 5: r0 = io_uring_setup(0x5287, &(0x7f0000000000)={0x0, 0x6c25}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r0], 0x1) 20:30:37 executing program 4: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xb, 0x11, r0, 0x8000000) 20:30:37 executing program 2: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x6, 0x0, 0x0) 20:30:37 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 20:30:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg0\x00'}) 20:30:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:37 executing program 3: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:30:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x30, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:37 executing program 5: unshare(0x4020400) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 20:30:37 executing program 1: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) 20:30:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0xc0045878, 0x0) 20:30:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:37 executing program 4: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x7, 0x0, 0x0) 20:30:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001600010000000076ecdfb87580"], 0x14}}, 0x0) 20:30:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40049409, 0x0) 20:30:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r0) 20:30:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5411, 0x0) 20:30:37 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 20:30:37 executing program 3: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:30:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') 20:30:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, r0, 0x10}, 0x10) 20:30:38 executing program 1: r0 = io_uring_setup(0xee7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000002640), 0x1) 20:30:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x14, 0x12, 0x1}, 0x14}}, 0x0) 20:30:38 executing program 0: syz_io_uring_setup(0x4007357, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000400)) 20:30:38 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x6, 0x41, "3b4c12cde3f55cc8aa42e7879c8f38a6254f732aa98394618384a98d2a324a54b955d0d091202eb3d440815837463d30738282aab357bead1bf098f5aaf3525da6"}) 20:30:38 executing program 3: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:30:38 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x553203, 0x0) 20:30:38 executing program 0: syz_clone(0x68000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = io_uring_setup(0x576d, &(0x7f0000000000)) r2 = epoll_create1(0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000004c0)=[r2, r0], 0x2) 20:30:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:38 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 20:30:38 executing program 2: socketpair(0x10, 0x3, 0x200, &(0x7f0000000000)) 20:30:38 executing program 5: r0 = io_uring_setup(0x5284, &(0x7f0000000200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 20:30:38 executing program 4: syz_usb_connect(0x0, 0x16f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x43, 0xaf, 0x10, 0x2019, 0xab2b, 0x21cc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x15d, 0x2, 0x0, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x5b, 0xaa, 0x4, 0xff, 0xff, 0xff, 0xe1, [], [{{0x9, 0x5, 0xb, 0x10, 0x8, 0xf8, 0x8}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x1, 0x2, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x96b8}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x1}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x1, 0x18, 0x40, [@generic={0x7e, 0xe, "b2b8751c358639d665c8854fe2672c724534bd47c0d6f95848c0e933a7f1026138aaf6462608ae2f5409f0dee4f1e56ff61f0a1be148ccf2203904062fc67893fb27370e4a1d063bf48ae79f298ee7efed0b69dc7addafb83c3a774a01c422abedb23f1b6a5d651940efc66b9878f33aad1dfc4d0e18f9487351fa39"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0x1f, 0x3d, 0xff, [@generic={0x20, 0x31, "3fe575a0207a20769668c75497d0da0ba6b2da190429227aea12eaa0b6d3"}]}}]}}, {{0x9, 0x4, 0x0, 0xfb, 0x6, 0x25, 0xf0, 0xb2, 0x3, [], [{{0x9, 0x5, 0x9, 0x4, 0x3ef, 0x0, 0x9, 0x1}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x8, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0xe9}]}}, {{0x9, 0x5, 0xc, 0xc, 0x40, 0x6, 0x20}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x9, 0x9, 0x48}}, {{0x9, 0x5, 0xe, 0x0, 0x0, 0x3, 0x0, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x80}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x1}]}}, {{0x9, 0x5, 0xd, 0x0, 0x20, 0xf8, 0x7, 0x0, [@generic={0x2, 0xe}, @generic={0x25, 0x6, "878525d315f07c65aafcf3c7cc6668b79c658c9774adafa92656f1b34c44051e8c7b49"}]}}]}}]}}]}}, &(0x7f0000000d80)={0x0, 0x0, 0x111, &(0x7f0000000780)={0x5, 0xf, 0x111, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0xde, 0x40, 0x6, 0x4, 0x80}, @ptm_cap={0x3}, @generic={0xf3, 0x10, 0x1, "176b298d56f8a7fa9be5611cfb3cd9c6be150bd45b4e00d12aadddf120c90cba9ea1f498b53b6d2aa11fcfdf33abc187fed3728464af71819b94efada72e5dcd85ec505a96cddcabe6e2dfe3da32345e54e470b4de1e3246fb842d7baddd4b74e24a3b57d33d40d49833b07aace4487e5ea0038066a492da6952493835e8dbc9a0c391e24d04642f29f747d63148f485068ef674c0adf031443e2f93319b6eb050015f246a23174ee50063f12c17ab753e21b84a92100a27c868417ceea5c7f11a3d933bbe5d9374a1251e792a8aca89b861efc27b7452effc3a9d2468ba1934f32edd93247de66553fb53157aa1c388"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x3, 0x80, 0xfb, 0x1fe, 0x1}]}, 0x9, [{0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x1c05}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x455}}, {0xdf, &(0x7f0000000940)=@string={0xdf, 0x3, "1346962adf4ddd8f4dc6f7bffa35ae2d1401d404a399971f47c27cb35aeb4e7dda00091e5d320b6927e838f84e3d4ceaf152fbdac11232684d0a9a6c59a93faccdff143e98e6532aeb7879f28bb848da9190f64fdcbcd16a7f8dd6e65ef0864162c15f18a6a54bdfc4587fcafc746e7ce36a90cf6007413e5da20e6a16afaffe890b91b4fe11a80d6513425a7361fdc14ed72334aa652ea2ede1cc67b0d616cf187dfe0dfd72cc28be7ab4f1770dc45c26cf0574585410940d505fae3b55c8d3194ba8543eb1241601ea2f40b30b38d7f6262e6c7ced8ce65318a5e6a0"}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x820}}, {0xbc, &(0x7f0000000a80)=@string={0xbc, 0x3, "ab9a4a56916a7722ae43205103b9a3c104cbf3cfd79a5742142caffd7fd3baa950a85cefaab13d07190cc040989024414bff9b353695efb9a99c687ff1a9347d37b3ec090a52934819c06125199a0cd1283cf40d539d3d1d149e2fedfb8b1fed06eefe322195166a4eeccff37243a8db29beebfd563a29c9752580a3f70b199eef6bde307d2bcc312844a142f3d9daaa34a9c934a81ba7b57767970c7c3d52b620a7de663d54ef8397bcbc0b60e259266b0516c3c017f3d72ba0"}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x447}}, {0xe4, &(0x7f0000000b80)=@string={0xe4, 0x3, "b43b45f90fc4d43e4567512f4d7028b124fdf5a065fe98a5f4c2c0e50fb084195e6d17b919ae9980565d995423a379d2c4165fa05f68ab5b22b57d0091abe0a4fd2c8565b8cca84050ad2eed0d890cd206bc661fe9e045babdd3d8b432a886f35480bc95107fc477219642baf47292bd4591196024e669d8b544d50247322535771bc2add458f45fd5c353ee01e1287f89c58ce8f759a64e42a25d83b286dc3c21bbe047c643869253179de15715f2d7ddb92ab1e417ae404fd2f5a2207de53305673eca492a233d8e2a61616c1f381ccba9a7323162fe75ff4301936da11771f505"}}, {0x8d, &(0x7f0000000c80)=@string={0x8d, 0x3, "1fafa59fc1bb1437107d01bd82abfb54f2b40d459fe4f7a17b09f1856821f0fd193bfdc0861997d19f3bf69e0759276b7a8a252caaaf186d9d20a0e06031345ea0e7322063f379c733c85df7234bceacab2963c2ac977e16dbcf866437c49313108ac5a25ecdf85cb7bbcd440263c6c91b0d796ca8a2ff001a9662e335245d3999ca51e02913e1e4dcbc27"}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0xc0a}}]}) 20:30:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89a1, 0x0) 20:30:38 executing program 2: r0 = io_uring_setup(0x410, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/245, 0xf5}, {&(0x7f00000001c0)=""/122, 0x7a}], 0x2) 20:30:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8980, 0x0) 20:30:38 executing program 1: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000004, 0x10, r0, 0x10000000) 20:30:38 executing program 5: r0 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 20:30:38 executing program 0: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x468ddaea9922890f, 0x0, 0x0) 20:30:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 20:30:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 20:30:39 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000480)=@string={0x4, 0x3, "02cf"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0xc09}}, {0x0, 0x0}]}) 20:30:39 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0xf, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:30:39 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='batadw\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) [ 1486.656826][ T3674] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 1486.936759][ T3674] usb 5-1: Using ep0 maxpacket: 16 [ 1487.057112][ T3674] usb 5-1: config 0 has an invalid interface number: 91 but max is 1 [ 1487.065254][ T3674] usb 5-1: config 0 has no interface number 1 [ 1487.082779][ T3674] usb 5-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid maxpacket 1007, setting to 64 [ 1487.099423][ T3674] usb 5-1: config 0 interface 0 altsetting 251 has an invalid endpoint with address 0x0, skipping [ 1487.115724][ T3674] usb 5-1: config 0 interface 0 altsetting 251 has a duplicate endpoint with address 0xC, skipping [ 1487.130662][ T3674] usb 5-1: config 0 interface 0 altsetting 251 has an invalid endpoint with address 0x80, skipping [ 1487.146726][ T3674] usb 5-1: config 0 interface 0 altsetting 251 endpoint 0xE has invalid wMaxPacketSize 0 [ 1487.156564][ T3674] usb 5-1: config 0 interface 91 has no altsetting 0 [ 1487.173446][ T3674] usb 5-1: config 0 interface 0 has no altsetting 0 [ 1487.337041][ T3674] usb 5-1: New USB device found, idVendor=2019, idProduct=ab2b, bcdDevice=21.cc [ 1487.350707][ T3674] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1487.365238][ T3674] usb 5-1: Product: 䘓⪖䷟è¿ì™ë¿·ã—ºâ¶®Ä”Ӕ馣ᾗ쉇ë¼î­šçµŽÃšá¸‰ã‰æ¤‹î §ï ¸ãµŽî©Œå‹±á‹æ ²à©æ²šê¥™ê°¿ï¿ã¸”⩓磫뢋邑俶볜櫑赿ïžä††ì…¢á¡Ÿê–¦å£„쩿瓼籮櫣ì¾Ý ã¹ê‰æ¨Žê¼–ﺯஉ뒑ᇾඨá¥å©‚慳쇽íŽã£æ–ªêˆ®î‡­æŸŒíš°ì¼–紘෾狽⣌窾൷峄켦ç…员éå€ê¹Ÿå”»íˆä¬™å’¨ë„¾á˜¤î¨ä€¯à®³íœ¸â›¶æ°®îµ¼îšŒá¡“ [ 1487.412361][ T3674] usb 5-1: Manufacturer: Ñ• [ 1487.424002][ T3674] usb 5-1: SerialNumber: à   [ 1487.435863][ T3674] usb 5-1: config 0 descriptor?? [ 1487.847463][ T3674] usb 5-1: USB disconnect, device number 50 20:30:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x18}, 0x1, 0x20000000, 0x25}, 0x0) 20:30:40 executing program 1: syz_clone(0x3c80c000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:40 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r0) 20:30:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002800)=ANY=[@ANYBLOB="600000004300010000000000000600000000000030"], 0x60}}, 0x0) 20:30:40 executing program 0: io_uring_setup(0x1688, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 20:30:40 executing program 0: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) 20:30:40 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x16, 0x0, 0x0) 20:30:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8994, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 1488.265582][T17692] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:40 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:42 executing program 5: mknodat(0xffffffffffffffff, 0x0, 0xa000, 0x0) 20:30:42 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x4, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:30:42 executing program 2: syz_io_uring_setup(0x3ea8, &(0x7f0000000380)={0x0, 0x225, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 20:30:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8901, 0x0) 20:30:42 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x50540, 0x0) 20:30:42 executing program 0: syz_clone(0x2340000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="eb1e92abc824534784f0d20f94957cbef9386764fe6469719e550ac43e304e1d917f57bee36c8bc330e07503f80447d690c8814151a8fbcf6b666f620a4354d68379bdca6e06e7fd64b6dcac44ae3be93e4476231730af75cae522ff5a05eb540c9e9b8db16bf5bebf526b1909c3f6fd3251e948137d3efa04fdbe039d490bf3bedbdb33e8f0c1a902b777461f43094f8162c412f2cbcbb64d633e25ce9f91afac71d7dde266bb4b23b249e33af695f1dff8ead0501200ecf0bf56bac469cae3") 20:30:42 executing program 1: syz_clone(0x40900000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 20:30:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89a0, 0x0) 20:30:42 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6}) 20:30:42 executing program 5: syz_clone(0x14104000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 20:30:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:42 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b96, 0xc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x8c, 0x0, 0x2, [{0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x43e}}]}) 20:30:42 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 20:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x80087601, 0x0) 20:30:42 executing program 4: syz_clone(0x44205100, &(0x7f0000000000)="6fa6f795fde8711f10a303d389121fa710240e38cefc9b743159275af403c51aa60955922ffe34b4f34137008b333f4da8315c6c8780976bad030ec56a48bedde827ff906ca9bb6c8642651a1a503b46b19522f252960914f820048172d6061b7252b36dddfb2958fe4fffe2599aa0e40602da60607baff15338efa0f0", 0x7d, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 20:30:42 executing program 0: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_enter(r0, 0x3810, 0x0, 0x0, 0x0, 0x0) 20:30:42 executing program 5: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x5, 0x0, 0x0) 20:30:42 executing program 1: socketpair(0x11, 0x2, 0x3, &(0x7f0000000340)) 20:30:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:42 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r0, 0x7, 0xffffffffffffffff, 0xffffffffffffffff) 20:30:42 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') 20:30:42 executing program 3: io_uring_setup(0x5284, &(0x7f0000000000)) execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) [ 1490.357767][T11956] usb 3-1: new high-speed USB device number 51 using dummy_hcd 20:30:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 1490.716883][T11956] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1490.887064][T11956] usb 3-1: New USB device found, idVendor=1b96, idProduct=000c, bcdDevice= 0.40 [ 1490.896174][T11956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1490.904348][T11956] usb 3-1: Product: syz [ 1490.908631][T11956] usb 3-1: Manufacturer: о [ 1490.913180][T11956] usb 3-1: SerialNumber: syz [ 1490.961060][T11956] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 1491.179860][T11956] usb 3-1: USB disconnect, device number 51 20:30:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000080)={'sit0\x00', 0x0}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x40041, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x4, 0x81, 0x4, 0x8, 0x14, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x40, 0xfffffbff, 0x8001}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000300)={'syztnl0\x00', r2, 0x29, 0x7f, 0xa2, 0xff, 0x73, @ipv4={'\x00', '\xff\xff', @local}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x8, 0xffff, 0x7ff}}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000100)=""/59, &(0x7f0000000140)=0x3b) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000180)=""/174, &(0x7f0000000240)=0xae) 20:30:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:30:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001340), 0x4) 20:30:44 executing program 0: bpf$MAP_UPDATE_ELEM(0x8, 0x0, 0x0) 20:30:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 20:30:44 executing program 3: r0 = io_uring_setup(0x5284, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x4, 0x0, 0x0) 20:30:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x13, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:30:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:30:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1={0xfc, 0x1, '\x00', 0x1}}}) 20:30:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x2010, r0, 0x8000000) 20:30:44 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x10f400) 20:30:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x3fc}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x40}}, 0x0) 20:30:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 20:30:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002f00)={&(0x7f00000003c0), 0xc, &(0x7f0000002ec0)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe94, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x98, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x80, 0x2d, 0x0, 0x1, [{0x19, 0x0, @random="b821e9767d26a3dc5d32485a5f6cb019b9b37edc47"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x8, 0x2d, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xdf0, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SUPP_RATES={0x2c, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x25, 0x0, "1b3c5b256a3ae1744a2dae3d4c2cc929adbc22aa8a729a293949fdd60d36e4dc47"}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xdb4, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xd8f, 0x1, "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"}, @NL80211_BAND_5GHZ={0x1f, 0x1, "cca5269bbc799283fd62629cf9d46c44dbc9ab8cc7669739d61acd"}]}]}]}]}, 0xec4}}, 0x0) 20:30:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "a865dd487166f47b077bcc6f5f51bef6c6cca0746b3ab1bba7acf394d3451de3aa86716e18adf66924b0d210c9f2f84d98daaf1c01d900", "b2cc7499e98c6b6a5752e6eedfc16e8de523ec26a1239cd0074a004f66f6a677"}) 20:30:44 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim_extended={0x8}]}, {[{}]}}}]}}]}}, 0x0) 20:30:44 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/bpf', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 20:30:44 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6a, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x58, 0x1, 0x1, 0x22, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "9a31"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xff, 0x1000, 0x6}, [@call_mgmt={0x5, 0x24, 0x1, 0x1}, @obex={0x5, 0x24, 0x15, 0x2}, @mbim_extended={0x8, 0x24, 0x1c, 0xe9, 0x7, 0x100}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0xc3, 0x81}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x80, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x80, 0xc5, 0x5}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x0, 0xf, 0x9, 0xff, 0x2}, 0x3f, &(0x7f00000000c0)={0x5, 0xf, 0x3f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x8b, 0x40, 0x0, 0xff, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc0, 0x4, 0x8, 0x9, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x5f59, 0xf000, 0xfeff, [0x3fcf, 0x3fc0, 0x3f00, 0xff0000, 0x10100cf, 0x0]}]}, 0x5, [{0x25, &(0x7f0000000100)=@string={0x25, 0x3, "7ef6ae31860d74c82c31cdeb68ff66a8b6e948e8a8bd6d622aefc4684560351a1e3e20"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1409}}, {0x90, &(0x7f00000001c0)=@string={0x90, 0x3, "e70f63dc3404c5437d181b1cedb2ed0106540f3d02a4a1fec2e52abc92f293631afb31fbc7d320e8e3d52d5bb0e4605f3eeb4cc1e5a3a2eda2aafab10c57419a58a59f8cbde75a26745d3446073a568973f6f0a66adc9e34e6db1d27c8fcd89afed9919b01cc016d798b11ce9c13cec3efa879b5292bd652ee448d9867af65f16c238c30fc431c670433862b2002"}}, {0x0, 0x0}, {0x79, &(0x7f0000000300)=@string={0x79, 0x3, "2053b5184d2b49e88ecb1f5ee4524fd8589d802678380fde19736e1a5274b49e231883497a049c13b564bd9adaaab850c6bae5356cb0e4268677aa1c6afa26560b8fd633d86307f9d5666677599002859a19febb4e41399e34fafff664bbb90a3873c8e573c1b002a09427c33525f225e783cc5cfc223e"}}]}) 20:30:44 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x1a1240, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 20:30:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f00000014c0)={0x84, 0x0, &(0x7f0000001100)={0x0, 0xa, 0x1}, &(0x7f0000001140)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001180)={0x20, 0x0, 0x4, {0x1}}, &(0x7f00000011c0)={0x20, 0x0, 0x4, {0x20, 0x40}}, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000001300)={0x40, 0x13, 0x6, @link_local}, &(0x7f0000001340)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, 0x0, 0x0, &(0x7f0000001440)={0x40, 0x1e, 0x1}, 0x0}) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000001640)={0x0, "dd03eeb204f9ebf73611c87b15ca7bbffd9fc9d79ba264870be8a098bfce8f1f8b144c2e26bce0cfaf62d08680dc6143bbe3a1db75457c5ebd5d80e39d65b2ff"}) open(0x0, 0x0, 0x188) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x79, 0x8, 0x2b, 0x40, 0x46d, 0x892, 0xafb9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x60, 0xa1, 0x74}}]}}]}}, 0x0) 20:30:44 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0xc, &(0x7f00000003c0)=@string={0xc, 0x3, "096b6b3a7fbca66f0ed8"}}]}) 20:30:44 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x1, 0x22, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x9, 0x24, 0x6, 0x0, 0x0, "9a31c3bc"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xff, 0x1000, 0x6}, [@acm={0x4, 0x24, 0x2, 0x8}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x0, 0xfff}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x7}, @obex={0x5, 0x24, 0x15, 0x2}, @mbim_extended={0x8, 0x24, 0x1c, 0xe9, 0x7, 0x100}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0xc3, 0x81}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x80, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x80, 0xc5, 0x5}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x0, 0xf, 0x9, 0xff, 0x2}, 0x3f, &(0x7f00000000c0)={0x5, 0xf, 0x3f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x8b, 0x40, 0x2, 0xff, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc0, 0x4, 0x8, 0x9, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x5f59, 0xf000, 0xfeff, [0x3fcf, 0x3fc0, 0x3f00, 0xff0000, 0x10100cf, 0x0]}]}, 0x5, [{0x47, &(0x7f0000000100)=@string={0x47, 0x3, "7ef6ae31860d74c82c31cdeb68ff66a8b6e948e8a8bd6d622aefc4684560351a1e3e2037479aad6e49ee8d83b3bffe283b1f96658fd0a2bce87e2d98766074b746a886c3ff"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1409}}, {0xbf, &(0x7f00000001c0)=@string={0xbf, 0x3, "e70f63dc3404c5437d181b1cedb2ed0106540f3d02a4a1fec2e52abc92f293631afb31fbc7d320e8e3d52d5bb0e4605f3eeb4cc1e5a3a2eda2aafab10c57419a58a59f8cbde75a26745d3446073a568973f6f0a66adc9e34e6db1d27c8fcd89afed9919b01cc016d798b11ce9c13cec3efa879b5292bd652ee448d9867af65f16c238c30fc431c670433862b2002d3a1e4a4827ef8fa5526f448135036b2a2eddb553c8aa45774f0c39472fbdd43867a3b91fa11280010190665350220"}}, {0x73, &(0x7f0000000280)=@string={0x73, 0x3, "a5f025fad4c11b02e442dac4eb5b7eebed34c18784053c644b6a1e5eeabfecd8ecead644e48c8f09f1fbb65c36fdd0a285ba2a3ca5c9dbdeb9f55c05ffb281a3a8fab88700826e401195f83eec44e62ff36d939165f1fe1fd1602f015fe7d03adb5bf6899733de107e50929bc7c1830b63"}}, {0x79, &(0x7f0000000300)=@string={0x79, 0x3, "2053b5184d2b49e88ecb1f5ee4524fd8589d802678380fde19736e1a5274b49e231883497a049c13b564bd9adaaab850c6bae5356cb0e4268677aa1c6afa26560b8fd633d86307f9d5666677599002859a19febb4e41399e34fafff664bbb90a3873c8e573c1b002a09427c33525f225e783cc5cfc223e"}}]}) [ 1492.276789][ T3674] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 1492.366832][ T3696] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1492.397079][ T3676] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 1492.466792][T11956] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 1492.496783][ T1142] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 1492.627330][ T3696] usb 1-1: Using ep0 maxpacket: 32 [ 1492.656843][ T3676] usb 4-1: Using ep0 maxpacket: 32 [ 1492.697109][ T3674] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1492.716060][ T3674] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1492.725514][ T3674] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 1492.736805][ T1142] usb 2-1: Using ep0 maxpacket: 32 [ 1492.742485][ T3674] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1492.764144][ T3674] usb 3-1: config 0 descriptor?? [ 1492.769812][ T3696] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1492.780894][ T3696] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1492.793855][ T3676] usb 4-1: config 1 interface 0 altsetting 31 bulk endpoint 0x82 has invalid maxpacket 32 [ 1492.804177][ T3696] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1492.816073][ T3676] usb 4-1: config 1 interface 0 altsetting 31 bulk endpoint 0x3 has invalid maxpacket 16 [ 1492.827690][T11956] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1492.834816][ T3676] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1492.847728][ T3696] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1492.857306][ T1142] usb 2-1: config 1 interface 0 altsetting 31 bulk endpoint 0x82 has invalid maxpacket 32 [ 1492.857666][ T3696] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1492.876297][ T1142] usb 2-1: config 1 interface 0 altsetting 31 bulk endpoint 0x3 has invalid maxpacket 16 [ 1492.877299][ T3696] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1492.887781][ T1142] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1493.007142][T11956] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1493.016412][T11956] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1493.034586][T11956] usb 5-1: Product: syz [ 1493.039284][T11956] usb 5-1: Manufacturer: 欉㩫뱿澦 [ 1493.044847][T11956] usb 5-1: SerialNumber: syz [ 1493.066971][ T1142] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1493.076251][ T1142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1493.084728][ T1142] usb 2-1: Product: ࿧дä…᡽ᰛ닭ǭå†ã´ê‚ﺡ밪掓﬚בּí‡î  í—£å¬­î’°å½ î¬¾ì…Œê¥î¶¢êª¢ë‡ºåœŒé©ê•˜è²Ÿîž½â™šåµ´ä˜´ã¨‡è¥–꛰㒞âœï³ˆé«˜é®‘ì°æ´è­¹ì¸‘᎜ìŽê£¯ë•¹â¬©å‹–ä“®é¢ê½§ï…¥â¬ã‚Œä¼æœœãŒ„⮆Ƞꇓꓤ纂﫸♕䣴倓눶嗛証垤ï´é“ƒï­²ä窆鄻ᇺ(á¤æ”†Èµ [ 1493.087144][ T3696] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1493.113208][T11956] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 1493.130820][ T1142] usb 2-1: Manufacturer: በ[ 1493.135687][ T1142] usb 2-1: SerialNumber: 逸쇔ț䋤쓚寫㓭èŸÖ„æ¼æ©‹å¸žë¿ªî«¬ä“–賤à¦ï¯±å²¶ï´¶ê‹ëª…㰪즥՜닿êŽïª¨èž¸èˆ€ä®é”‘㻸䓬⿦淳醓῾惑įîŸã«å¯›è§¶ãŽ—პå¾é®’쇇ஃ [ 1493.177276][T17861] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1493.184191][T17861] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1493.205707][ T3696] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1493.218827][ T3696] usb 1-1: Product: syz [ 1493.225382][ T3696] usb 1-1: Manufacturer: syz [ 1493.237043][ T3696] usb 1-1: SerialNumber: syz [ 1493.299038][ T3696] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1493.328743][ T3676] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1493.336383][T11956] usb 5-1: USB disconnect, device number 51 [ 1493.377214][ T3676] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1493.388626][ T3676] usb 4-1: Product: ࿧дä…᡽ᰛ닭ǭå†ã´ê‚ﺡ밪掓﬚בּí‡î  í—£å¬­î’°å½ î¬¾ì…Œê¥î¶¢êª¢ë‡ºåœŒé©ê•˜è²Ÿîž½â™šåµ´ä˜´ã¨‡è¥–꛰㒞âœï³ˆé«˜é®‘ì°æ´è­¹ì¸‘᎜ìŽê£¯ë•¹â¬©å‹–ä“®é¢ê½§ï…¥â¬ã‚Œä¼æœœãŒ„⮆Ƞ [ 1493.446745][ T3676] usb 4-1: Manufacturer: በ[ 1493.501991][T17850] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1493.513263][T17850] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1493.522359][ T3696] usb 1-1: USB disconnect, device number 34 [ 1493.523735][ T1142] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 1493.553729][ T1142] usb 2-1: USB disconnect, device number 52 [ 1493.807725][ T3676] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 1493.829157][ T3676] usb 4-1: USB disconnect, device number 41 20:30:46 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x1, 0x22, 0x90, 0x2, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x9, 0x24, 0x6, 0x0, 0x0, "9a31c3bc"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xff, 0x1000, 0x6}, [@acm={0x4, 0x24, 0x2, 0x8}, @mbim_extended={0x8, 0x24, 0x1c, 0x8, 0x0, 0xfff}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x7}, @obex={0x5, 0x24, 0x15, 0x2}, @mbim_extended={0x8, 0x24, 0x1c, 0xe9, 0x7, 0x100}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0xc3, 0x81}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x80, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x80, 0xc5, 0x5}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x0, 0xf, 0x9, 0xff, 0x2}, 0x3f, &(0x7f00000000c0)={0x5, 0xf, 0x3f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x8b, 0x40, 0x2, 0xff, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc0, 0x4, 0x8, 0x9, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x4, 0x6, 0x5f59, 0xf000, 0xfeff, [0x3fcf, 0x3fc0, 0x3f00, 0xff0000, 0x10100cf, 0x0]}]}, 0x5, [{0x47, &(0x7f0000000100)=@string={0x47, 0x3, "7ef6ae31860d74c82c31cdeb68ff66a8b6e948e8a8bd6d622aefc4684560351a1e3e2037479aad6e49ee8d83b3bffe283b1f96658fd0a2bce87e2d98766074b746a886c3ff"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1409}}, {0xbf, &(0x7f00000001c0)=@string={0xbf, 0x3, "e70f63dc3404c5437d181b1cedb2ed0106540f3d02a4a1fec2e52abc92f293631afb31fbc7d320e8e3d52d5bb0e4605f3eeb4cc1e5a3a2eda2aafab10c57419a58a59f8cbde75a26745d3446073a568973f6f0a66adc9e34e6db1d27c8fcd89afed9919b01cc016d798b11ce9c13cec3efa879b5292bd652ee448d9867af65f16c238c30fc431c670433862b2002d3a1e4a4827ef8fa5526f448135036b2a2eddb553c8aa45774f0c39472fbdd43867a3b91fa11280010190665350220"}}, {0x73, &(0x7f0000000280)=@string={0x73, 0x3, "a5f025fad4c11b02e442dac4eb5b7eebed34c18784053c644b6a1e5eeabfecd8ecead644e48c8f09f1fbb65c36fdd0a285ba2a3ca5c9dbdeb9f55c05ffb281a3a8fab88700826e401195f83eec44e62ff36d939165f1fe1fd1602f015fe7d03adb5bf6899733de107e50929bc7c1830b63"}}, {0x79, &(0x7f0000000300)=@string={0x79, 0x3, "2053b5184d2b49e88ecb1f5ee4524fd8589d802678380fde19736e1a5274b49e231883497a049c13b564bd9adaaab850c6bae5356cb0e4268677aa1c6afa26560b8fd633d86307f9d5666677599002859a19febb4e41399e34fafff664bbb90a3873c8e573c1b002a09427c33525f225e783cc5cfc223e"}}]}) 20:30:46 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x43, 0xaf, 0x10, 0x2019, 0xab2b, 0x21cc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) [ 1494.247746][T11956] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 1494.256980][ T3696] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 1494.496956][T11956] usb 2-1: Using ep0 maxpacket: 16 [ 1494.517702][ T3696] usb 5-1: Using ep0 maxpacket: 32 [ 1494.627129][T11956] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1494.647131][ T3696] usb 5-1: config 1 interface 0 altsetting 31 bulk endpoint 0x82 has invalid maxpacket 32 [ 1494.664370][ T3696] usb 5-1: config 1 interface 0 altsetting 31 bulk endpoint 0x3 has invalid maxpacket 16 [ 1494.680875][ T3696] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1494.807009][T11956] usb 2-1: New USB device found, idVendor=2019, idProduct=ab2b, bcdDevice=21.cc [ 1494.816072][T11956] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1494.827355][T11956] usb 2-1: Product: syz [ 1494.831638][T11956] usb 2-1: Manufacturer: syz [ 1494.836281][T11956] usb 2-1: SerialNumber: syz [ 1494.850473][T11956] usb 2-1: config 0 descriptor?? [ 1494.867066][ T3696] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1494.881345][ T3696] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1494.895278][ T3696] usb 5-1: Product: ࿧дä…᡽ᰛ닭ǭå†ã´ê‚ﺡ밪掓﬚בּí‡î  í—£å¬­î’°å½ î¬¾ì…Œê¥î¶¢êª¢ë‡ºåœŒé©ê•˜è²Ÿîž½â™šåµ´ä˜´ã¨‡è¥–꛰㒞âœï³ˆé«˜é®‘ì°æ´è­¹ì¸‘᎜ìŽê£¯ë•¹â¬©å‹–ä“®é¢ê½§ï…¥â¬ã‚Œä¼æœœãŒ„⮆Ƞꇓꓤ纂﫸♕䣴倓눶嗛証垤ï´é“ƒï­²ä窆鄻ᇺ(á¤æ”†Èµ [ 1494.926836][ T3696] usb 5-1: Manufacturer: በ[ 1494.931626][ T3696] usb 5-1: SerialNumber: 逸쇔ț䋤쓚寫㓭èŸÖ„æ¼æ©‹å¸žë¿ªî«¬ä“–賤à¦ï¯±å²¶ï´¶ê‹ëª…㰪즥՜닿êŽïª¨èž¸èˆ€ä®é”‘㻸䓬⿦淳醓῾惑įîŸã«å¯›è§¶ãŽ—პå¾é®’쇇ஃ 20:30:47 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x1a1240, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) 20:30:47 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x6f, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x22, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "9a31c3"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x5, 0xff, 0x1000}, [@acm={0x4, 0x24, 0x2, 0x8}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x7}, @obex={0x5, 0x24, 0x15, 0x2}, @mbim_extended={0x8, 0x24, 0x1c, 0xe9, 0x7, 0x100}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0xc3, 0x81}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x80, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x80, 0xc5, 0x5}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x0, 0xf, 0x9, 0xff, 0x2}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x4, 0x8, 0x9, 0x6}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1409}}, {0xbf, &(0x7f00000001c0)=@string={0xbf, 0x3, "e70f63dc3404c5437d181b1cedb2ed0106540f3d02a4a1fec2e52abc92f293631afb31fbc7d320e8e3d52d5bb0e4605f3eeb4cc1e5a3a2eda2aafab10c57419a58a59f8cbde75a26745d3446073a568973f6f0a66adc9e34e6db1d27c8fcd89afed9919b01cc016d798b11ce9c13cec3efa879b5292bd652ee448d9867af65f16c238c30fc431c670433862b2002d3a1e4a4827ef8fa5526f448135036b2a2eddb553c8aa45774f0c39472fbdd43867a3b91fa11280010190665350220"}}, {0x57, &(0x7f0000000280)=@string={0x57, 0x3, "a5f025fad4c11b02e442dac4eb5b7eebed34c18784053c644b6a1e5eeabfecd8ecead644e48c8f09f1fbb65c36fdd0a285ba2a3ca5c9dbdeb9f55c05ffb281a3a8fab88700826e401195f83eec44e62ff36d939165"}}, {0x79, &(0x7f0000000300)=@string={0x79, 0x3, "2053b5184d2b49e88ecb1f5ee4524fd8589d802678380fde19736e1a5274b49e231883497a049c13b564bd9adaaab850c6bae5356cb0e4268677aa1c6afa26560b8fd633d86307f9d5666677599002859a19febb4e41399e34fafff664bbb90a3873c8e573c1b002a09427c33525f225e783cc5cfc223e"}}]}) 20:30:47 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4c, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim_extended={0x8}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2}}]}}}]}}]}}, 0x0) [ 1494.977236][T17897] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1494.981660][ T3674] usb 3-1: USB disconnect, device number 52 [ 1494.986917][T17897] raw-gadget gadget: fail, usb_ep_enable returned -22 20:30:47 executing program 2: syz_open_dev$vcsn(&(0x7f0000000180), 0x1, 0xc000) 20:30:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000000)) 20:30:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x8}) 20:30:47 executing program 2: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) [ 1495.097970][T11956] usb 2-1: USB disconnect, device number 53 [ 1495.133284][T17926] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:30:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 20:30:47 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000002580), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x2}]) 20:30:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)='l', 0x1}, {&(0x7f0000000180)="0e", 0x1}], 0x3) [ 1495.287018][ T3676] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1495.308147][T27590] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 1495.347108][ T3696] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 1495.359460][ T3696] usb 5-1: USB disconnect, device number 52 [ 1495.556798][ T3676] usb 1-1: Using ep0 maxpacket: 32 [ 1495.562026][T27590] usb 4-1: Using ep0 maxpacket: 32 [ 1495.687108][ T3676] usb 1-1: config 1 interface 0 altsetting 31 bulk endpoint 0x82 has invalid maxpacket 32 [ 1495.697118][ T3676] usb 1-1: config 1 interface 0 altsetting 31 bulk endpoint 0x3 has invalid maxpacket 16 [ 1495.707205][T27590] usb 4-1: config 1 interface 0 altsetting 31 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1495.717156][ T3676] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1495.724762][T27590] usb 4-1: config 1 interface 0 altsetting 31 bulk endpoint 0x82 has invalid maxpacket 0 20:30:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x4000880, 0x0, 0x0) 20:30:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 20:30:48 executing program 2: keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, &(0x7f0000000140)='.request_key_auth\x00', 0x0) [ 1495.734882][T27590] usb 4-1: config 1 interface 0 altsetting 31 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1495.745106][T27590] usb 4-1: config 1 interface 0 altsetting 31 bulk endpoint 0x3 has invalid maxpacket 0 [ 1495.763069][T27590] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1495.826267][T17947] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1495.897671][ T3676] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1495.907665][ T3676] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1495.915763][ T3676] usb 1-1: Product: 逸쇔ț䋤쓚寫㓭èŸÖ„æ¼æ©‹å¸žë¿ªî«¬ä“–賤à¦ï¯±å²¶ï´¶ê‹ëª…㰪즥՜닿êŽïª¨èž¸èˆ€ä®é”‘㻸䓬⿦淳醓 [ 1495.930866][ T3676] usb 1-1: Manufacturer: ࿧дä…᡽ᰛ닭ǭå†ã´ê‚ﺡ밪掓﬚בּí‡î  í—£å¬­î’°å½ î¬¾ì…Œê¥î¶¢êª¢ë‡ºåœŒé©ê•˜è²Ÿîž½â™šåµ´ä˜´ã¨‡è¥–꛰㒞âœï³ˆé«˜é®‘ì°æ´è­¹ì¸‘᎜ìŽê£¯ë•¹â¬©å‹–ä“®é¢ê½§ï…¥â¬ã‚Œä¼æœœãŒ„⮆Ƞꇓꓤ纂﫸♕䣴倓눶嗛証垤ï´é“ƒï­²ä窆鄻ᇺ(á¤æ”†Èµ [ 1495.959623][ T3676] usb 1-1: SerialNumber: 匠ᢵâ­î¡‰ì®Žå¸Ÿå‹¤éµ˜âš€ã¡¸çŒ™á©®ç‘’麴ᠣ䦃Ѻ᎜撵骽꫚傸뫆㗥ë¬â›¤çž†á²ªï©ªå˜¦è¼‹ã–æ˜ï¤‡æ›•ç¦é™è”‚ᦚ믾䅎鸹勤뭤હ猸셳ʰ钠쌧┵◲è§å³Œâ‹¼ [ 1495.979316][T27590] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1495.990135][T27590] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1495.998626][T27590] usb 4-1: Product: syz [ 1496.002889][T27590] usb 4-1: Manufacturer: syz [ 1496.016770][T27590] usb 4-1: SerialNumber: syz [ 1496.037077][T17907] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1496.046198][T17907] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1496.072574][T27590] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 1496.277623][T11956] usb 4-1: USB disconnect, device number 42 [ 1496.337106][ T3676] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 1496.353037][ T3676] usb 1-1: USB disconnect, device number 35 20:30:49 executing program 0: syz_io_uring_setup(0x4f8b, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:30:49 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, 0x0, 0x0) 20:30:49 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x0, 0x1}, 0x8) 20:30:49 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0xffffffe8, 0x80000000}) 20:30:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) recvmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) 20:30:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0xfe36) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:30:49 executing program 1: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x109080) 20:30:49 executing program 2: openat$full(0xffffff9c, &(0x7f0000000040), 0x10042, 0x0) 20:30:49 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0x18) 20:30:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:30:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0xe, 0x4) 20:30:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4044) 20:30:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) 20:30:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001d0001002bbd7000fbdbdf2507"], 0x3c}}, 0x0) 20:30:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)={'veth0_macvtap'}, 0x10) 20:30:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)=@file={0x0, './file0\x00'}, 0x6e) 20:30:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) 20:30:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @rand_addr=0x64010100}, 0x80) 20:30:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002300)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x80, 0x0}}], 0x1, 0x20000010) 20:30:50 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000080)={@dev, @remote, @val={@void}}, 0x0) 20:30:50 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfffffd28) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='./file0\x00') mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:30:50 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000c00)={&(0x7f0000000080), 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 20:30:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 20:30:50 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000500)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "44fa2d", 0x30, 0x3a, 0x0, @private0, @remote, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "23d16e", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}}}}}}, 0x0) 20:30:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x10}, 0x0) 20:30:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="100000000100000001000000", @ANYRES32=r2, @ANYBLOB="10"], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="df", 0x1) 20:30:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="1800000000c561"], 0x18}}, 0x0) 20:30:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x0) 20:30:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x20, 0x3, 0x0, [{@private}, {@dev}, {@multicast1}, {@loopback}]}]}}}], 0x48}, 0x0) 20:30:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="b7", 0x1}], 0x1}}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)="03", 0x1}], 0x2045}}], 0x2, 0x0) 20:30:50 executing program 0: r0 = memfd_create(&(0x7f00000009c0)='\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:30:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) 20:30:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0xc}}], 0x1c}, 0x0) 20:30:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r2]}}], 0x10}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 20:30:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="db21c7990d93", @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @rand_addr, @multicast, @multicast1}}}}, 0x0) 20:30:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) 20:30:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x2040) 20:30:50 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 20:30:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000220001"], 0x20}}, 0x0) 20:30:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x8810) 20:30:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0xc}}], 0x1c}, 0x0) [ 1498.278620][T18045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000002000000020000000d00000000000000010000008d0000000d000000000000000100000007000000100000000000000001000000f7ffffff100000000000000002000000ffffffff180000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000001ac1414441c0000000000000007000000890f800a010101e0000001ffffffff010d00000000000000010000009400000080"], 0x114}, 0x0) [ 1498.326934][T18045] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0xc}}], 0x1c}, 0x0) 20:30:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10}, 0x4891) 20:30:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x8000) 20:30:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 20:30:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x4ec, 0xffffffff, 0x294, 0x294, 0x294, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x24c, 0x294, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'netdevsim0\x00'}}, @common=@inet=@hashlimit1={{0x58}, {'team_slave_0\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'virt_wifi0\x00', 'bond_slave_1\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x548) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) 20:30:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0xc}}], 0x1c}, 0x0) 20:30:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x2040) 20:30:51 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 20:30:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 20:30:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 20:30:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "2b6e00fe"}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_PREFSRC={0x8, 0x7, @loopback}]}, 0x44}}, 0x0) 20:30:51 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast}}}}, 0x0) 20:30:51 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:30:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 20:30:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 20:30:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001e40)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 20:30:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 20:30:51 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='./file0\x00') write$cgroup_type(r0, 0x0, 0x0) 20:30:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 20:30:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 20:30:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:30:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@nl=@unspec, 0x80) 20:30:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1307206, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 20:30:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000019c0)={&(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) 20:30:51 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 20:30:51 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 20:30:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160\x00'}, 0x58) 20:30:51 executing program 5: syz_io_uring_setup(0xc00, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000100)) 20:30:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0xffffff4d, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20}, [@RTA_TABLE]}, 0x20}}, 0x0) [ 1499.560365][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001800010000000000000000000200000000000006000000000400b6"], 0x20}}, 0x0) 20:30:52 executing program 5: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) 20:30:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_FILTER={0x0, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_REPLY_FLAGS, @CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_REPLY_FLAGS, @CTA_FILTER_REPLY_FLAGS, @CTA_FILTER_ORIG_FLAGS]}]}, 0x2c}}, 0x0) [ 1499.710059][T18126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:52 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 20:30:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0xffffff89, &(0x7f0000000b80)=[{&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="08fea937933e0c3f83a4470923446ccf6eabb47c3628129b165d4cb281563dcc4ddf81c78af1a6dae684d26e215d8632b89304b2ee20bc0944639b750ffd560ec5b61357a6b1d48b42368f4f4d9b10064e85f9fee5b8cafb750f25483ee712a11c3a50a9930ac4598050ad26f77c1f3cff3284237cba51a4b7690642adfa8c9dcbf25c82a250efc8295430773f53e6a64807ef5bfa28c9f95e92a436d9afc26d51832be206fe33348743fcdba78e5cbce6bc96a654d3f4bbcc351d795ad97c6fed874af305aa21e6d03d500755e44d18eb40051a9966f147c69f0b413ce6003fd089a53a8dc41f4581da56850e0b3f71e863556b7c", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='!-*\v\x00'}, @typed]}, @generic="6422b3c15d06663aa96044adcc8b74338270d0f5caf1c9fc65ae0628f56dc5fef54a7a6309f4df7e57570461288c83bc4e13b84973eead2653721093ffd8fbee5b66a026d88a7834d58e4cee3657d6568c423a05473108fb63a2b88867761878d027c90141d12005905b4aa7e5c1f028d9e77c1b34e4f2ec860de427e685e15026050bfc25b49ebd3629d39fd414846c068dd58f85e96da6bcf856b08057db23ae6a6265a4667b7c00eac4487b9390b4d0e526fc673ae94404073fd1fa5ccc2cbd9364dd1364e0147a87"]}}, {&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@typed, @generic="a5779dd6f3509efacfa4ceebcd8474fe5a7bf4ec3427980bb33afcdb7ccd30055e8617a139a8d5e5eef173a2eb75c3a72cddb870487884c6607b48cdf8fa2e71cb49e05b0f040a7206f366d0cb25da7022f192ccb271fd0643b0aa7469106a5b3f305bc251756b96d8b1b5de753bcf8c28cd7bd5cc135695dfa8e6b7eb0f7622d7cd35e630590212ce4bcb3a88a11ca1cf9815c17f34ee6a5d214fbf1114b6f02a0a8fe029a1d7adfea551", @typed={0x0, 0x0, 0x0, 0x0, @pid}, @generic="803a2f694e6ff76d999106e6770952c560dd12c17bbfa999453fa651d9517853563ec89e6476febb03b955f768356328a9f57292f6e12317f0772a746c43161626e8719c10e96974e17e240c716b629e83c8f8e32dfbfeddbe193b4fcd9f2b3484806bac540e0a05c26df6112b94053fab98a95d4adbef1424d37cf1126e58dfd33e08f6353f28a89b35"]}, @typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}, @typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}]}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="77e1347b7e5eb00817025d1aafd5ebb9a916fb9b8493af0f263ce6fba6b8218fb6d65be62768961c6ca5de688c35d1da4fe576e6ed7d849516423a551ce2d78f69f71c9395674b2bc0f77cc8f0ff9c1edf6de0e6dcd7418ce39bd8e67442c063c38a63ca0da09c109c937622df542b85ca8a42f0539d98c282fe48f2db0c8f36c3df5f664ab78a7ac1f8f02834fba7930480689bc7974942455c9f6cfd1841388722d6452dc20af82c4d0da49cc3fe3b3c34eb59c8dd24dc7a698265d76f129337e7a4bb1df67acfa3844e6ebe7cbd6ef3022bdfa25f64ed980b7f3707e3af3488705d832acfaca54a898c88924c40d45e71187310bffbc501", @typed={0x0, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x0, 0x0, 0x0, 0x0, @binary="93a469973ced151c8085afe70655c91a499c29fd007ba53bfeb69d6c1a2fbea01bc292bbf6eeef329dc1bb6b05bdeaaf8f19ceefa3ee4f17310d44a571b2ee577d18c37acdcecd723f2e4944ab623930fc4bacc7fdc23a85e83948e2872995eb92648802b83ccda20e0d70674371d051a0076a9010e9a94293c3f2490f1a3d60819b2aa32673c3f68266f734a1b8b7e2bb230ddcf336e25b3007521fd857195345dfb3271adb20bd408bc87ed5bdb2a6b3ea01f71aeeb5dbb2081a30921258368bee6340e7015977104b8f07bc934ae8738c06abc8327178df895ffa6aff44f6776a83bd4dafbc24282f4d71"}, @generic="b50b9ce958c832db343e85f030f462203120fce7a398e0030fd980b3bfcd7d43f74dc57878eb3b4a73cf68e7c5932838c97ffbc67ec9e93e7bf3087eaa1bc1418ebc094bef2198db4fafac9519ac1699b6fa5587c405c4", @generic="fec70d22106396846bd49c6660c103062f7166bffe970ab9f99aa868b3b597b66597d461afe52ddf57a208a649a20e07606645316910b400ad109c103a36fc2ddc3d1bce7f9ef79224d6f31500a53b568422fbb0623860c229d7355a0e76f413a9625a3ee7bebbc4b727f1c00cd18bbb1893b797be174fd6d327613edb5cc6416b0a3b785814ae0f3c4e22e3001e9f006db2d6b0aa9e64d55fb363e9a9e1d5cb2f62536a7054a60a49b58b9407b1e3d43e9c828647d02c0d5b546d0b3e8ecd8d8a2d2a465061bf086aba", @generic="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"]}]}}, {&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}, @typed={0x0, 0x0, 0x0, 0x0, @str='+],]\x00'}]}, @nested, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private2}, @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@empty}]}}, {&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="8c67d795256704cbc69f90342a76e9f1ed30d3dbb4471057e0d1a5b537fcdc4fe363c8eb75edde89164b23d6fe0a60a3cfbe9a93d4381892", @typed={0x0, 0x0, 0x0, 0x0, @u64}]}}, {&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="0cff823c1bfe728fb04c3922384849165f82b5db8b77f7f0df9a03fdc6f3215350d41185ba449a48b0db60feaea294572c6470758ab8b4b94a41857080f5bdb7ec7a8bc40cfa0e782accd8892958bc240e", @nested={0x0, 0x0, 0x0, 0x1, [@generic="449ddb0b7136c33efd096ef350d572e9b25ef1b86ffc29818a0d3f3f375cbc5fdd8044e8f7f5a633789d9b1f4a6f9a065a3019a986365b29048274e2643e6f91", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @generic="c08f8d858040ecf00ecccbe0b465617a9a9fc7f13c87ef73ca713a17758afe7db2deb2f68b5dac18bc059157308a23c39d096203e35a7d2ac4b04ea8468cae05863b2e245cc7d18a0c55a91ef80c0dc5e5177062f03ae777f99741ea36eb0677dad0926aaa3df981f09367d5d95aec936b6f70b5592dba3901f2bf0f952f82d80183f6", @typed={0x0, 0x0, 0x0, 0x0, @pid}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="9fea9c5a527f4776a2ae27704c3026b4dd1cbd21e8d1dd9a178921a170737cf0a90674ab6f78deffb11d0213b32fbd20d129901bd77cb3b5d5a53d0319bceaf3170ea2db87abddd0601791f3", @generic, @generic="ba6e501417ce88a89a29c5f568eb61200fc36fcc36b0103e671874dc9e737a3e176633a9bbc2a74a87d83ab386b5a3973095e37f3222f0a7a2bfc90a6a853a92c6bba4789e6b12200e5aaa21c0a1750932c46a3e3b10beceaa0dbc425c309c4cc0dab1fc941d386c6908b0304f716b0e5ce0dda651ef4cbfeb07e6363481b293a1af4557527dd04b", @generic="691fd2fd6ae06a5ff70295305f0d"]}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}]}, @generic="cfcf38199ecd347c83db2f030724d50432a3869f77438dbd5130c935965a1c02d44838f0dd5068253d50ae44ca813a08b788403b3c7d23c9ac1509c609e7e3f08e80fd84483949b4288711b83e4ea00dae45f55a2da3b6d6b5422fad626aa7ac5617e1eda5418649c7c3b2da806f1156c53eaf55be2a861935ca2d49e542972bb95d6989833aa76d29fcc80ac2064654434eb4499704e69b7009afe2c53f71b2aefcf7693f945be84ca2cfb1e6a83b6721f3a9b5a33f9c34fd6376ab37895f8b3c6adb6d7914f798a353ed52cabefffed79c2bc113e6969ef9971e1bd0a70597ca46dd283708e28fe41e314a", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @generic="fd13ce4283afaee096224984540bd9623cc37efac2ad585389df2e23ae987971d9670b40dc216814ffad91b6314b1ea1a8018e09ebee7aa907f3b7c37900a6e82c44204a8fc75cdf9310bf1e3b8fd76c1538492433d5a406a7cf875bed75105adf6ca9384961d8be861fc9c5ec8b491dca93d297acb532b840a1b18c9e72240af4fccf27e7bba2f0b27ee31e8a809a4576485da192dd83f5d4da986ada98"]}}], 0x0, 0x0, 0xffffffffffffffdc}, 0x800) 20:30:52 executing program 2: set_mempolicy(0x2, &(0x7f00000002c0)=0x9, 0x6) 20:30:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), 0x4) 20:30:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 20:30:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r2]}}, @rights={{0x10, 0x1, 0x1, [r2]}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000080)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18}}], 0x18}, 0x0) 20:30:52 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfffffffffffffcfa) 20:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x44}}, {{&(0x7f0000000540)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80}}], 0x2, 0x0) 20:30:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x8001, 0x4) 20:30:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r1]}}], 0x20}, 0x0) 20:30:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 20:30:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) 20:30:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:30:52 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x7fff, 0x6) getresuid(&(0x7f0000003200), &(0x7f0000003240), &(0x7f0000003280)) 20:30:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 20:30:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_METRICS={0x4}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_PREFSRC={0x8, 0x7, @loopback}]}, 0x40}}, 0x0) 20:30:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0xffffffffffffffe4) 20:30:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 20:30:52 executing program 2: set_mempolicy(0x4002, &(0x7f0000000180)=0x2, 0x4002) 20:30:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x18, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 20:30:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="b0", 0x1}], 0x1}, 0x0) 20:30:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 20:30:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x8b5323ae767cb5e5}}, 0x0) 20:30:52 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x803, 0x1b9) 20:30:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 20:30:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x8090) 20:30:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000018000100000000000600000002"], 0x20}}, 0x0) 20:30:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000000)) 20:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 20:30:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x3c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1d27990f4cecbcad}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000000) 20:30:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000180)) 20:30:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x2040) 20:30:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0}, 0x0) [ 1500.713299][T18184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x24}}, 0x0) 20:30:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_FLAGS={0x6}]}, 0x38}}, 0x0) 20:30:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_FILTER={0x0, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_ORIG_FLAGS={0x0, 0x1, 0x20}, @CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_REPLY_FLAGS, @CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_ORIG_FLAGS, @CTA_FILTER_REPLY_FLAGS, @CTA_FILTER_REPLY_FLAGS, @CTA_FILTER_ORIG_FLAGS]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 20:30:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="b7", 0x1}], 0x1}}, {{&(0x7f0000000540)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)="03", 0x1}], 0x1}}], 0x2, 0x0) 20:30:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001e40)=ANY=[@ANYBLOB="1c000000310001"], 0x1c}], 0x1}, 0x0) 20:30:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x78}}, 0x20040811) 20:30:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, 0x0}, 0x0) 20:30:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0xffffffffffffffff) sendmsg$unix(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}, @cred={{0x18, 0x1, 0x2, {r3}}}, @rights={{0xc}}], 0x38}, 0x0) [ 1500.881486][T18202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) 20:30:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r1]}}], 0x20}, 0x0) 20:30:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000440)) 20:30:53 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "ae23ad1789e5d4c5b1dcd030364b656421f01c296436a72b23076ec392c0b90137d714afd96c545efb52e72d98d25880c65c8a46f64d1d94a66933d642de432b"}}}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@empty, @remote, @void, {@mpls_mc={0x8848, {[], @ipv6=@udp={0x0, 0x6, '#AP', 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}}, 0x0) 20:30:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x2, 0x4) 20:30:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001c0001"], 0x20}}, 0x0) 20:30:53 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_GATEWAY={0x8, 0x5, @local}]}, 0x24}}, 0x0) 20:30:53 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0xffffffff}, 0x8) 20:30:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 20:30:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10102) [ 1501.114427][T18224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:53 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001500)={0x1, &(0x7f0000000040)=[{0x6d28}]}) 20:30:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) 20:30:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:30:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001800010025bd7000fcdbd0250280f62f3c8ae9052001fe02006f"], 0x3c}}, 0x0) 20:30:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e32, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x80, 0x0}, 0x0) 20:30:53 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000440)="9d", 0x1}], 0x2}, 0x0) 20:30:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) [ 1501.326990][T18244] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0xd}}, @ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xc}]}}}], 0x20}, 0x0) 20:30:53 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{&(0x7f0000000100)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 20:30:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14}}, 0x0) 20:30:54 executing program 1: timer_create(0x0, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000300)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {r0}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 20:30:54 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x0) 20:30:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 20:30:54 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 20:30:54 executing program 3: r0 = socket(0x10, 0x3, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 20:30:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="cb", 0x1}], 0x1}, 0x0) 20:30:54 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 20:30:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f00000002c0)="ce", 0x1}, {0x0}, {&(0x7f00000004c0)="c7", 0x1}], 0x3, &(0x7f00000007c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 20:30:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007100)=[{&(0x7f0000000380)={0x1770, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1235, 0x0, 0x0, 0x1, [@generic="4bdfbea9c02b7dae480a2e28f8372af9312f6a45b4b04dc85fc7642ed846d8f97550163069c084cc62495d4f1b89a6c2ee249c51fef7390e36e6d42ad400a2dc6003421c1cd670f64116", @generic="a5193ef62f91119d807931ab8bc190808e2f2c8658efe6c77f6f7139335b0ec1722b3653bf542d8fccda1479563fa8d63dbbff86229ae093a517dfb86e00e09351c3d52cd856295172314eea15ed0484c31a53ef88eb13fb4c73d13f681e969fd0b8784b42abedc63266ac56e5018f34263534b9580a1d69ffa6b169744ef55c34c036b9a98ddf70cc892ef20a2fedb8e7d7ffe5333fec5c091fcd18af2ff8d1f9b7e2bacf6c18c36745064ade45313737a803a9b1ef", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @str='{/,\x00'}, @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @generic="cd429ba27f6cb84b6a7ee311bffde63e51d6c40bb850e504553ccf1ad17982bb6b68ce", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @nested={0x3c1, 0x0, 0x0, 0x1, [@generic="a9ca0e459a0b5beb6b550b1407b212fdbf805097e6e8c4862249104e1fab916d65a4b1ab7204ba37691c985ded7c53f8c63b4caddcb7e44d8e7b356e8fb69d03bc757f5cd79f3d7e506be3d78d4d69ce046c2750bc4527cd04e5221cf7090c817c73eb2d178307e8cd2a0503fee9849697e5c8e120ae646c4336307b6db060631ec90298add16aa5566794fb6a", @generic="6fedbca5b3d4b92ca6953ffcce0dbefd22d878cd5eb94a0c968284c971a15a9b2d21be27542e0b777097b75282199a719ce195acab40532006739ddd426144f15f59e073a50d9a1ca76b8d534ae5a5ae0ffc343aebcd990923a03a7caaa5aab53b95565c70b89cb93aae147198879cdd35bb218b5a", @generic="d5261ece26b8737bdcb12d4009626fd79eb700e0872d942122c552538e065eafd2b2e79286be1a01c2fe1c9143fd35390d870a0904fb005ba02eb45d1f6d8860aece0ace7cb3892f60ceafadbbd3c39765bec42500fc00b1ba76f5db2c2c28fad77d6c23d5b7d9472606fd5d46c3b887fedd3bcb9931e6977691af1645ee695fba887892fa74716928ad661649db87e42b669019cd6b52355c0eee3ca9048872064fcce3d72627d914656f8deac74562977d46678cd095ac718ee857f1989da136715ccba167df9b7ba5112b13c7b5b76a2c135b4f26387d9e88", @typed={0xdd, 0x0, 0x0, 0x0, @binary="0672b1cf513bf10aad31c5f5a6832bd7ef312e6bed9ce4821c64c15c2e589a04e30003f6f7914c9ca818c1c04e9370bee65b943e000648ae29747b0c99d71299775e946d2407881a1b3a80bfbdfebbbd8f0a04c791e5c9c53403d221755af2c603b8e11c5124368e57f57df67d414033fa6e1349b816bf2eed71d2cbd712fac0310b0edcc3f1b24b43e7cb8bce67243eebd7b26f6200fa21a4963b2848ec2aadd2c33e8bce2a3bf8dbf0f7084898782edfa70a3db58659d74f0e3e1d67363a56a2845eab82d0d28d58286bc3ede4a7a44dff938710f2b0138d"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="befd7d6d0b1eff287db3349ca76b5a2d95a83d9c91eb5c948e7b6d2dc1b37f4010889c47878d31fb3697011e58f8ad59829af814551ad4b74376c9ca37e6", @generic="374bb2531046f504229284cf18c6ce3a4c9a23f019b6c8c6f23e852195ac997f3bbd10acba55b72b6468b3f653e66674802d9e047348746ba81238278125433c1fc8ff0bb575c4a4aef1bd1de427af1cac28ed5ee5ee515af96b331c85845e9de322a084fd2a7a5249e968e73c0869f66d973a08a8aea040244847cadc87215ef9568aeac6e5bf73bbd2c8d8fc8e55c511781ebe9614343e1a67e8f4cd975f8bd7aacaa90ac44c417bc62bceab4a5d"]}, @nested={0x161, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="5997d69a31b0a2e0b7406cb4a3474127230d2bd8ceffdf05d49888062cad90e7e0044b1b379a4ac7769f58aa556445ddf8a4c076ec031d8023a1442b5a0f2357fa9b52aa36ef4088d92477f591198c94477beabb2cc8bede804b5eae8f3fa3288151541165b0bb6935a4a3c343161b27851c3bce6c65a724773612381eb0a3787966af23f5d617d361faeb310b04ab7a1af182a46c3cbcbf7eea375105a6f8f141d0fbdb365c6e0c7bcf169a160e4b82bea3728230", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="a8a00517a65dbabfdb45eb1e452cf0b006a0e57ba1fccc1ee03267", @generic="594280b71c4b9bb608480ef35cb1a7b0cd802c235d0c7d140419a66cbe09cb4c7b2d505c479441bbaa1e1d89e18c7c8519e9996e593fc957e90aa0201772b2b5411b5b7553c8c31bb7a13de3f8211ca8a05579c7027b7d848f439046c8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}]}, 0x1770}, {&(0x7f0000001b00)={0x208, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x91, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e67828d23d9070c5fac33a813b9a57a3e98a2d711aeaeaf62c8436ca2f8dfa82c3d9768531ae9e5e7a57461d0ff3380a2899041187421f0f542857154e94cde56d15f94e6bc103c25ac6756a1d2e756ed31515488f18d9f07c1ac12cb2f2c6dbefe8e715182ba4dc9fdcc47115c9cd178df6f47b2af2df9e95f5e79837d354e49f"]}, @generic="1a0de17a55df80c3ac9d8008c768fe9257a25126a07b6ad1359e895be4c0b7d4155b297440e9a892dc8a1c422b637aef190131d286e2b9298862bd0f0d5dcf1955cd1f23e77082412e792270d0d357f53894ab408a9d3f988f5ea6b3b4e045c2069a5dea39876ec8f1121d7d4343c2e2d2ff55590973f6785dd558dedfa7257b", @generic="b6d935a4055a24a9bb3fed64158c01c92f9f2960118db521a9de15936450a6507a0ce102eef46df4e47b30acc890e01fc383d9ce722242799faa0a7983ef0a305eb3845a0f9cfc082b0799ed7fa634ddf65a4cfc7251ab88111c0ad728b2fe58eb6838e25ba5e640fd102f170818001b66ba7fa59f1d333696f992d0509a5e713ad2b67cff4595a63106beed144d38ed13e1e58fe01cee1d37241204b59b9fb0448252221a9eb5cbadb9f03dcbd92f0295334ab5f40d09db798ac0a43699371fbab4125f3f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}, 0x208}, {&(0x7f00000000c0)={0x20, 0x42, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}, {&(0x7f0000001d40)={0x52c, 0x0, 0x0, 0x0, 0x0, "", [@generic="dcf51424da68970ab3796a6e5f32f4a3a05cdcd9fa2c07f5ce553734231af532641f7f5dc52fbfcd768270473975aeb7b0c8b737481e3bb2e0a4", @nested={0x421, 0x0, 0x0, 0x1, [@generic="c2af6f13ad58300f5bfeb4320466c73decf431b561ddf67518fe09879de0c5e4941a6bb5f373abfc17cc8204fd56a37d9f43cb8e1eb7f1876643ded4933f7880ce4135e4dac41fbc1dcfd503529b01c22cee15fd00720aa27def86c340bc2e6d0472267cbe6b8e5aa700164dd322a34bff67996caa0c3bc788ec32ec4f438396304e759f3fe05ef4e4f33da0e5620c8d31bacdf52012e72dada7d833990fbedd69867474ee291fcdc5a0af335edbeed5f85ac0b8162a48d2f3491c754fc026c11f187e00f70cdf", @generic="009fcf63c8cdad97b442990e88920631567d85b710bf6b4674a6b141041de427d21463d9f5dc885d57a134ca124420daf24257e25297bea2ebd421690be376205e7585968e8a4668e34c0a08a52d82ada93c4320719f669ef28aa1c915d8d1bde44a84ad10ddecad1a871baef2519b35ffb89bf7e974cd3aa13dc9f16e6e87acd9840699fd65941c7a22f8bcaaae9c3abdf33a77ad", @typed={0xfd, 0x0, 0x0, 0x0, @binary="ac6b39dda12812f2b5434fb50af1c65ee24881999fb8275e1e9a06cc5e2e19b790aabe33afe4de7b3a812d673c1139a8fba300dd949f8458bfa215e78cb0a14f3e1ca7bcd09f18a03e4359f632a6742feb3d6d333146112489aca22289519b16d81f699e3578ee69b0a402070a92d705a04a06f7773d8c8823a00c9317b05b1c5e9099824a643e113db3bafa076abf76ef7d9deb1b78761046fe8a3c4bd4c0f3863a69f7e31f7ebbed45bf6b358250ee2e983dc0d352ab3cfc49cede8982377027666dbcd526aebbbf483df03c4210b36ddd536f1e62c0915caa0164ec3700ba329c5572fd57c45357f1d0f4076879a260bf14032f277b29cb"}, @generic="02b499f9a97defa338f8dc2bc6a3413235de4185a593959bbdeecd0fd1b908486adb828c4d28bd6f19e685dee5a0f16d91385febf31789a8fe375850026a8fad3a6a279116db95128ffa3d919caacc6dcfbc438ece388f0ba7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="0fd8951ead086ede3d75594c5e959740a8eff4e393d204d4ed975074b6d147e4c7b0c01af9c8170ef7388e5ddf02546a2e6645ae4be7d75da432a3bee23947a6b29b95e7b4a553e8f8db2c5ef977dbc00b05e619bbdb30f2036c6134cf037a245b0e3a472f92ace1628667b2d9a36f0f04a01b0590f53baa10522cd3d57d84f4a644195351f13f41461ec0cf36cd122e6a8cfe072da728f84f3a2f20564eb3568db0e2cba11b37ec331eb8b911c99a101028ef4213cbefa02cae448e0e8a020f8955ff32dfa8bc2e8af2aedd876e31b86aa68b6b", @generic="65150f4552add4930ef6a5065a40e2ef1fdd1c18d6bcb75936ee1bc61a3bf62030f64b81c1ea4a9b4e610963ab60fb8444bfc73a70e8f3def703289026c86b3b1dc31cf093ce8bfdd451e198f08794af997371f00f16cbb8d4956800ff36a184e8ae10d9cca038f88611a29531ebb91b09a3b5572d6b855b", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="45a098a566949e7779c4170a832de05623866372d15fbad0c96737a08ebbe92260c5d9ae15f63947b1ba7b2ca06a67fc4bfb762c6a252c3cd8c5200a310ed70d12e1da78024ebad75220dc5c20663a0e03ed3fa03810eeef478a0f32ce341ab9854f4506cf58633920e349eb2b0bcfab8d913811585a2500d050a8bbf4398b6c0e815511b2e87dfd782051a55cc09bb3c692086f8efa1b5556a9733e2ded49ac022ee021f6c7d97ee970b9c885b45e53a76b1b27ec1e8e6763ff1b"]}, 0x52c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:54 executing program 4: mount$fuseblk(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) 20:30:54 executing program 2: clock_gettime(0x7, &(0x7f000000a300)) 20:30:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000200)) 20:30:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001e40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="4bf0978492"]}]}, 0xfc61}, {&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="207effb7e7306ca97178d4bd7001df6e36abe2518b81249522cb73c76879be186d25dbd4c95011c4850c816c46f5e4271f737f9129991b2ef9eb0e0f96785e5516084427c18c898efa075e816fed027f8e71db20b33791c77dec0e1853b74c07b581be4b513700b8bc2f41c779c930acd09522a15534b5173c95", @nested, @typed={0x0, 0x0, 0x0, 0x0, @binary="3156bcece581f3cc0d77fde9cfa8ce071824d2e8d025d554065a274b2678e10e8d552d5844e12562c091223d9a736c4e98d634741c1e0bf867f632b2e18b3a59ea7a7f1cd17edb63cb7e7fd32fcc2d4bd72e48f247b3e67e0a2adb2632f3f1508e0a06bcb11a68d298ee9d1039d0ccafd2f35d9999303002fea354b0dd2b728d443a908cf3f78d2bc157668aad27b6f94ae2a179fb2c8e1c483d5469b4d07b674817e1893165773cf57d4dff91cc6de0b0e9c2f84a2d881b6773d0a74f311f405c1f41e7a1782690258903eb0d3754de52ea2baed7d8a6c45db1"}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="b6d6bd20e40701bfa002517e8b98498b242753a0afe4ad34ec610d9cbc80006a7698f386aeb29f068fdbccd4c4ad998cb80aa620afc7f6968e591e5605e36ff96ef00f2c91bf8174ceb7fc74245e13bf11b02c38130dd897ce6372a807fb72c304146e4e76ba458ac62b8c8b999c9212f0962deced99c16a82a2bd8d650f34221a3812bafa89fef1e969bceca833a0391b2e1d0c04531b59fd4bc8ce31d7288c8beb581a4de40127687122b819a66ad30ec1d1a24b6d2cd670d8dd3f1b3d2e901e48b25a8b0ccd7973667d4507bf6f9af48c47296deb8239dc9bda8f2aa7d7fc7a4548d3ef21f602c815e603", @typed]}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x0, 0x0, 0x0, 0x0, @u32}]}}], 0x1}, 0x800) 20:30:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil}) 20:30:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 20:30:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 20:30:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 20:30:54 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @empty}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 20:30:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x10) 20:30:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 20:30:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000000380)='net/wireless\x00') 20:30:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 20:30:54 executing program 5: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000000)={0x0, 0x3938700}) 20:30:54 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x8000) 20:30:54 executing program 1: time(&(0x7f0000002040)) 20:30:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x13, &(0x7f0000000140)='\x00\x00\x00\x00', 0x4) 20:30:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r0) 20:30:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 20:30:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x4e22, @multicast1}, 0x80, 0x0}, 0x2400c084) 20:30:55 executing program 2: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) time(&(0x7f0000000000)) 20:30:55 executing program 0: clock_gettime(0xfffffffffffffffd, &(0x7f000000a300)) 20:30:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 20:30:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0xff0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xfdc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "b4f7123cd405e1a31bf5ff954ea58f4ad3ef50917e"}}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a6a07b21d2d8680fa9702ae9d8973cdb5e862cbac0"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf49, 0x3, "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"}]}]}, 0xff0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000017c0), r0) 20:30:55 executing program 5: prlimit64(0x0, 0xd, &(0x7f0000002040)={0x0, 0x100000000}, 0x0) 20:30:55 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)='\x00', 0x1}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 20:30:55 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) 20:30:55 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000001100), 0x0, &(0x7f0000001200)={0x989}, &(0x7f0000001240), 0x0) 20:30:55 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x7fff, 0x105402) 20:30:55 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)="008e9e8c60082a3e237ab2c784d34b52ec41fa749683e3c6ae016436778b2de2ecc4151595f0006c8fa7169b", 0x2c}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1000}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}], 0x60}, 0x4004000) 20:30:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:30:55 executing program 0: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 20:30:55 executing program 2: msgget$private(0x0, 0x251) r0 = msgget$private(0x0, 0x40) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0x1008, 0x0, 0x1000) 20:30:55 executing program 5: pselect6(0x6, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 20:30:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x80, 0x0}, 0x0) 20:30:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}, 0xfffffcf9}, 0xe2, 0x0}, 0x0) 20:30:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='cpuset\x00') read$FUSE(r0, 0x0, 0x0) 20:30:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 20:30:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 20:30:56 executing program 1: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:30:56 executing program 0: syz_clone(0x0, &(0x7f00000024c0), 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000008940), 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x0) [ 1503.532932][T18352] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 20:30:56 executing program 3: r0 = socket(0x10, 0x3, 0x9) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 20:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 20:30:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x2040) 20:30:56 executing program 1: syz_clone(0x80104600, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:56 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 20:30:56 executing program 4: setgroups(0x3, &(0x7f000000a2c0)=[0x0, 0xee00, 0x0]) 20:30:56 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 20:30:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e25}, 0xb4, 0x0}, 0x0) 20:30:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f00000004c0)="c7", 0x1}], 0x3, &(0x7f00000007c0)=[@mark={{0x14}}], 0x18}, 0x0) 20:30:56 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:30:56 executing program 0: setgroups(0x2, &(0x7f000000a2c0)=[0xee00, 0x0]) 20:30:56 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000001100), 0x0, &(0x7f0000001200)={0x989}, &(0x7f0000001240), 0x0) 20:30:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x12, 0x0, 0x7f, 0x0, 0x10}) 20:30:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)='\x00', 0x1}], 0x1}, 0x0) 20:30:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in={0x2, 0x4e1e}, 0x80, 0x0}, 0x240048c0) 20:30:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000002c0)=""/143) 20:30:57 executing program 0: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getitimer(0x0, &(0x7f0000000040)) 20:30:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x0, 0x0, "3b9134f7c8ab7df7942363ebdfb9fe58054b0b8d8b3ad0d5370a1fa1d0740527bb35376cf5650fc29b2be7ec4d1f4674974da7dba9f9fd5f1e561b6d53ffaf"}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="4314", 0x2}], 0x1}, 0x0) 20:30:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x24}}, 0x0) 20:30:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 20:30:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 20:30:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 20:30:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000), 0xc) 20:30:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x23b, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:30:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x80, 0x0}, 0x200c0015) 20:30:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 20:30:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000240)=0x7, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) 20:30:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x115c}], 0x1, &(0x7f0000000080)=[@cred={{0x1c}}], 0x20}, 0x0) 20:30:57 executing program 5: io_setup(0x9, &(0x7f0000000240)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000280)=[{}], &(0x7f0000000300)={0x77359400}) io_destroy(r0) 20:30:57 executing program 2: clock_gettime(0x3, &(0x7f000000a300)) 20:30:57 executing program 4: pselect6(0x52, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:30:57 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sysinfo(&(0x7f0000000500)=""/159) 20:30:57 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x6, 0x0, 0x0, 0x0) 20:30:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000019c0)={&(0x7f0000001440)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0, 0x0, 0x0, 0x4b}, 0x0) 20:30:57 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}], 0x20}, 0x0) 20:30:57 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x6400, 0x0) 20:30:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000001540)={&(0x7f0000001380)=@isdn, 0x80, 0x0}, 0x0) 20:30:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 20:30:57 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0xffffffffffffffff}}) 20:30:57 executing program 3: io_setup(0x9, &(0x7f0000000240)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000280)=[{}], 0x0) io_destroy(r0) 20:30:57 executing program 1: io_setup(0x618, &(0x7f0000000000)=0x0) io_destroy(r0) 20:30:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) 20:30:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={&(0x7f00000003c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xfffffffffffffe3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED, @BATADV_ATTR_MESH_IFINDEX]}, 0x82}}, 0x0) 20:30:57 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 20:30:57 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x6, @thr={0x0, 0x0}}, 0x0) 20:30:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 20:30:57 executing program 4: setfsuid(0xee00) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 20:30:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x3, 0x4) 20:30:57 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 20:30:57 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000002080)={0x1}, 0x8, 0x0) 20:30:57 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="00e0"], 0x8, 0x0) 20:30:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}}, 0x0) 20:30:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:30:57 executing program 1: msgrcv(0x0, 0x0, 0x0, 0xdd1b0d53bb2123ab, 0x0) 20:30:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x115c}], 0x1}, 0x0) 20:30:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_PRIO]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL]}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x0, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_DOMAIN]}]}, 0xffffffffffffff49}}, 0x0) 20:30:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10}, 0x10) 20:30:57 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6"}}, 0x119) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 20:30:57 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3000) 20:30:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 20:30:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002080)) [ 1505.578829][T11956] hid-generic 0000:0000:0000.0009: item fetching failed at offset 0/1 [ 1505.601690][T11956] hid-generic: probe of 0000:0000:0000.0009 failed with error -22 20:30:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote, 0xf2f}, 0x80, 0x0}, 0x0) 20:30:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x4e1e}, 0x80, 0x0}, 0x2400c890) 20:30:58 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x40}, 0x0) 20:30:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007100)=[{0x0}, {0x0}, {&(0x7f00000000c0)={0x10, 0x42, 0x1}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 20:30:58 executing program 2: timer_create(0x2, 0x0, &(0x7f0000003200)) timer_delete(0x0) 20:30:58 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, &(0x7f00000000c0)) 20:30:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x800) 20:30:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 20:30:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="fe85b340450fecf6ab0819661fe7ea81c392a3c51b667e05afde986301eda0a87ae84e344233c40d2146fae86ce2843eaa36f872e5c1f974ce6cea725044b217d9be671dbca6d4714a85c9e58c0d0e72d1a850c7770213cd7f7d33d4fa14dd80d08a32646bddacb875ca6c07fd296c148c8c9f609401eaabaeda27fe36c2d0ac20f153c533fcac44a2e4df3f810df58fbdad492d5f273e636633f596e60452d35b79124e0e24b4b6fee776ce447940283e9ed118d2f763a2228315ca2df90fb985b3249402ae302033eb3fa2614e33d21be796188993d7ff", 0xd8) 20:30:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007100)=[{&(0x7f0000000380)={0x1770, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1235, 0x0, 0x0, 0x1, [@generic="4bdfbea9c02b7dae480a2e28f8372af9312f6a45b4b04dc85fc7642ed846d8f97550163069c084cc62495d4f1b89a6c2ee249c51fef7390e36e6d42ad400a2dc6003421c1cd670f64116", @generic="a5193ef62f91119d807931ab8bc190808e2f2c8658efe6c77f6f7139335b0ec1722b3653bf542d8fccda1479563fa8d63dbbff86229ae093a517dfb86e00e09351c3d52cd856295172314eea15ed0484c31a53ef88eb13fb4c73d13f681e969fd0b8784b42abedc63266ac56e5018f34263534b9580a1d69ffa6b169744ef55c34c036b9a98ddf70cc892ef20a2fedb8e7d7ffe5333fec5c091fcd18af2ff8d1f9b7e2bacf6c18c36745064ade45313737a803a9b1ef", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @str='{/,\x00'}, @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @generic="cd429ba27f6cb84b6a7ee311bffde63e51d6c40bb850e504553ccf1ad17982bb6b68ce", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @nested={0x3c1, 0x0, 0x0, 0x1, [@generic="a9ca0e459a0b5beb6b550b1407b212fdbf805097e6e8c4862249104e1fab916d65a4b1ab7204ba37691c985ded7c53f8c63b4caddcb7e44d8e7b356e8fb69d03bc757f5cd79f3d7e506be3d78d4d69ce046c2750bc4527cd04e5221cf7090c817c73eb2d178307e8cd2a0503fee9849697e5c8e120ae646c4336307b6db060631ec90298add16aa5566794fb6a", @generic="6fedbca5b3d4b92ca6953ffcce0dbefd22d878cd5eb94a0c968284c971a15a9b2d21be27542e0b777097b75282199a719ce195acab40532006739ddd426144f15f59e073a50d9a1ca76b8d534ae5a5ae0ffc343aebcd990923a03a7caaa5aab53b95565c70b89cb93aae147198879cdd35bb218b5a", @generic="d5261ece26b8737bdcb12d4009626fd79eb700e0872d942122c552538e065eafd2b2e79286be1a01c2fe1c9143fd35390d870a0904fb005ba02eb45d1f6d8860aece0ace7cb3892f60ceafadbbd3c39765bec42500fc00b1ba76f5db2c2c28fad77d6c23d5b7d9472606fd5d46c3b887fedd3bcb9931e6977691af1645ee695fba887892fa74716928ad661649db87e42b669019cd6b52355c0eee3ca9048872064fcce3d72627d914656f8deac74562977d46678cd095ac718ee857f1989da136715ccba167df9b7ba5112b13c7b5b76a2c135b4f26387d9e88", @typed={0xdd, 0x0, 0x0, 0x0, @binary="0672b1cf513bf10aad31c5f5a6832bd7ef312e6bed9ce4821c64c15c2e589a04e30003f6f7914c9ca818c1c04e9370bee65b943e000648ae29747b0c99d71299775e946d2407881a1b3a80bfbdfebbbd8f0a04c791e5c9c53403d221755af2c603b8e11c5124368e57f57df67d414033fa6e1349b816bf2eed71d2cbd712fac0310b0edcc3f1b24b43e7cb8bce67243eebd7b26f6200fa21a4963b2848ec2aadd2c33e8bce2a3bf8dbf0f7084898782edfa70a3db58659d74f0e3e1d67363a56a2845eab82d0d28d58286bc3ede4a7a44dff938710f2b0138d"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="befd7d6d0b1eff287db3349ca76b5a2d95a83d9c91eb5c948e7b6d2dc1b37f4010889c47878d31fb3697011e58f8ad59829af814551ad4b74376c9ca37e6", @generic="374bb2531046f504229284cf18c6ce3a4c9a23f019b6c8c6f23e852195ac997f3bbd10acba55b72b6468b3f653e66674802d9e047348746ba81238278125433c1fc8ff0bb575c4a4aef1bd1de427af1cac28ed5ee5ee515af96b331c85845e9de322a084fd2a7a5249e968e73c0869f66d973a08a8aea040244847cadc87215ef9568aeac6e5bf73bbd2c8d8fc8e55c511781ebe9614343e1a67e8f4cd975f8bd7aacaa90ac44c417bc62bceab4a5d"]}, @nested={0x161, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="5997d69a31b0a2e0b7406cb4a3474127230d2bd8ceffdf05d49888062cad90e7e0044b1b379a4ac7769f58aa556445ddf8a4c076ec031d8023a1442b5a0f2357fa9b52aa36ef4088d92477f591198c94477beabb2cc8bede804b5eae8f3fa3288151541165b0bb6935a4a3c343161b27851c3bce6c65a724773612381eb0a3787966af23f5d617d361faeb310b04ab7a1af182a46c3cbcbf7eea375105a6f8f141d0fbdb365c6e0c7bcf169a160e4b82bea3728230", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="a8a00517a65dbabfdb45eb1e452cf0b006a0e57ba1fccc1ee03267", @generic="594280b71c4b9bb608480ef35cb1a7b0cd802c235d0c7d140419a66cbe09cb4c7b2d505c479441bbaa1e1d89e18c7c8519e9996e593fc957e90aa0201772b2b5411b5b7553c8c31bb7a13de3f8211ca8a05579c7027b7d848f439046c8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}]}, 0x1770}, {&(0x7f0000001b00)={0x208, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x91, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e67828d23d9070c5fac33a813b9a57a3e98a2d711aeaeaf62c8436ca2f8dfa82c3d9768531ae9e5e7a57461d0ff3380a2899041187421f0f542857154e94cde56d15f94e6bc103c25ac6756a1d2e756ed31515488f18d9f07c1ac12cb2f2c6dbefe8e715182ba4dc9fdcc47115c9cd178df6f47b2af2df9e95f5e79837d354e49f"]}, @generic="1a0de17a55df80c3ac9d8008c768fe9257a25126a07b6ad1359e895be4c0b7d4155b297440e9a892dc8a1c422b637aef190131d286e2b9298862bd0f0d5dcf1955cd1f23e77082412e792270d0d357f53894ab408a9d3f988f5ea6b3b4e045c2069a5dea39876ec8f1121d7d4343c2e2d2ff55590973f6785dd558dedfa7257b", @generic="b6d935a4055a24a9bb3fed64158c01c92f9f2960118db521a9de15936450a6507a0ce102eef46df4e47b30acc890e01fc383d9ce722242799faa0a7983ef0a305eb3845a0f9cfc082b0799ed7fa634ddf65a4cfc7251ab88111c0ad728b2fe58eb6838e25ba5e640fd102f170818001b66ba7fa59f1d333696f992d0509a5e713ad2b67cff4595a63106beed144d38ed13e1e58fe01cee1d37241204b59b9fb0448252221a9eb5cbadb9f03dcbd92f0295334ab5f40d09db798ac0a43699371fbab4125f3f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}, 0x208}, {&(0x7f00000000c0)={0x20, 0x42, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}, {&(0x7f0000001d40)={0x52c, 0x0, 0x0, 0x0, 0x0, "", [@generic="dcf51424da68970ab3796a6e5f32f4a3a05cdcd9fa2c07f5ce553734231af532641f7f5dc52fbfcd768270473975aeb7b0c8b737481e3bb2e0a4", @nested={0x421, 0x0, 0x0, 0x1, [@generic="c2af6f13ad58300f5bfeb4320466c73decf431b561ddf67518fe09879de0c5e4941a6bb5f373abfc17cc8204fd56a37d9f43cb8e1eb7f1876643ded4933f7880ce4135e4dac41fbc1dcfd503529b01c22cee15fd00720aa27def86c340bc2e6d0472267cbe6b8e5aa700164dd322a34bff67996caa0c3bc788ec32ec4f438396304e759f3fe05ef4e4f33da0e5620c8d31bacdf52012e72dada7d833990fbedd69867474ee291fcdc5a0af335edbeed5f85ac0b8162a48d2f3491c754fc026c11f187e00f70cdf", @generic="009fcf63c8cdad97b442990e88920631567d85b710bf6b4674a6b141041de427d21463d9f5dc885d57a134ca124420daf24257e25297bea2ebd421690be376205e7585968e8a4668e34c0a08a52d82ada93c4320719f669ef28aa1c915d8d1bde44a84ad10ddecad1a871baef2519b35ffb89bf7e974cd3aa13dc9f16e6e87acd9840699fd65941c7a22f8bcaaae9c3abdf33a77ad", @typed={0xfd, 0x0, 0x0, 0x0, @binary="ac6b39dda12812f2b5434fb50af1c65ee24881999fb8275e1e9a06cc5e2e19b790aabe33afe4de7b3a812d673c1139a8fba300dd949f8458bfa215e78cb0a14f3e1ca7bcd09f18a03e4359f632a6742feb3d6d333146112489aca22289519b16d81f699e3578ee69b0a402070a92d705a04a06f7773d8c8823a00c9317b05b1c5e9099824a643e113db3bafa076abf76ef7d9deb1b78761046fe8a3c4bd4c0f3863a69f7e31f7ebbed45bf6b358250ee2e983dc0d352ab3cfc49cede8982377027666dbcd526aebbbf483df03c4210b36ddd536f1e62c0915caa0164ec3700ba329c5572fd57c45357f1d0f4076879a260bf14032f277b29cb"}, @generic="02b499f9a97defa338f8dc2bc6a3413235de4185a593959bbdeecd0fd1b908486adb828c4d28bd6f19e685dee5a0f16d91385febf31789a8fe375850026a8fad3a6a279116db95128ffa3d919caacc6dcfbc438ece388f0ba7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="0fd8951ead086ede3d75594c5e959740a8eff4e393d204d4ed975074b6d147e4c7b0c01af9c8170ef7388e5ddf02546a2e6645ae4be7d75da432a3bee23947a6b29b95e7b4a553e8f8db2c5ef977dbc00b05e619bbdb30f2036c6134cf037a245b0e3a472f92ace1628667b2d9a36f0f04a01b0590f53baa10522cd3d57d84f4a644195351f13f41461ec0cf36cd122e6a8cfe072da728f84f3a2f20564eb3568db0e2cba11b37ec331eb8b911c99a101028ef4213cbefa02cae448e0e8a020f8955ff32dfa8bc2e8af2aedd876e31b86aa68b6b", @generic="65150f4552add4930ef6a5065a40e2ef1fdd1c18d6bcb75936ee1bc61a3bf62030f64b81c1ea4a9b4e610963ab60fb8444bfc73a70e8f3def703289026c86b3b1dc31cf093ce8bfdd451e198f08794af997371f00f16cbb8d4956800ff36a184e8ae10d9cca038f88611a29531ebb91b09a3b5572d6b855b", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="45a098a566949e7779c4170a832de05623866372d15fbad0c96737a08ebbe92260c5d9ae15f63947b1ba7b2ca06a67fc4bfb762c6a252c3cd8c5200a310ed70d12e1da78024ebad75220dc5c20663a0e03ed3fa03810eeef478a0f32ce341ab9854f4506cf58633920e349eb2b0bcfab8d913811585a2500d050a8bbf4398b6c0e815511b2e87dfd782051a55cc09bb3c692086f8efa1b5556a9733e2ded49ac022ee021f6c7d97ee970b9c885b45e53a76b1b27ec1e8e6763ff1b"]}, 0x52c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:58 executing program 4: r0 = socket(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x800) 20:30:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@rc, 0x80, 0x0}, 0x0) 20:30:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote, 0xf2f}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 20:30:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/218) 20:30:58 executing program 4: io_setup(0x5, &(0x7f0000000140)) 20:30:59 executing program 3: msgget(0x3, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 20:30:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0xa}, 0x14}}, 0x0) 20:30:59 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6"}}, 0x119) 20:30:59 executing program 5: clock_gettime(0x875a70723732170f, 0x0) 20:30:59 executing program 1: ioprio_set$pid(0x3, 0x0, 0x0) syz_clone(0x4048100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:59 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[], 0x119) [ 1506.668841][T27590] hid-generic 0000:0000:0000.000A: item fetching failed at offset 0/1 [ 1506.685805][T27590] hid-generic: probe of 0000:0000:0000.000A failed with error -22 20:30:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @broadcast}, 0xc) 20:30:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22, @rand_addr=0x64010100}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 20:30:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0}, 0x1000c010) 20:30:59 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x53b92704ab214686}, 0x8, 0x0) 20:30:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x8000013, 0x5, 0x0, 0x7f}) 20:30:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @private2}, 0x80, 0x0}, 0x0) 20:30:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @mcast2, 0x1}, 0x80, 0x0}, 0x0) 20:30:59 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xffffffa3, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0xe4}}, 0x0) 20:30:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="fe85b340", 0x4) 20:30:59 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x6, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0xb69a}, 0x0, 0x0) 20:30:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 20:30:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)={0x18, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 20:30:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xe90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5, 0x5, 'G'}, @ETHTOOL_A_BITSET_MASK={0xe84, 0x5, "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"}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44011}, 0x8884) [ 1507.518488][T18568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:00 executing program 3: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 20:31:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000002b80)={&(0x7f0000002ac0), 0x10, &(0x7f0000002b40)={0x0}}, 0x0) 20:31:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0xd7b, 0x4) 20:31:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0}, 0x0) 20:31:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xb}}, 0xe2, 0x0}, 0x0) 20:31:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 20:31:00 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x1, @remote, 0x9}, 0x80) 20:31:00 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x40086602, &(0x7f0000000040)) 20:31:00 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x2, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:00 executing program 5: r0 = socket(0xa, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000280)={0x1d, r2}, 0x18) 20:31:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 20:31:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 20:31:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 20:31:00 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40086602, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000100)) 20:31:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 20:31:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6f}]}]}, 0x30}}, 0x0) 20:31:00 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x0, {0x1}}, 0x18) 20:31:01 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:31:01 executing program 2: r0 = socket(0x11, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x40000000) 20:31:01 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001280)) 20:31:01 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8910, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/202, 0x26, 0xca, 0x1}, 0x20) 20:31:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 20:31:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x0, 0x4}, 0x48) 20:31:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0x0, 0x1f}, 0x48) 20:31:01 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x14, r0, 0x119, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 20:31:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) 20:31:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x24}}, 0x0) 20:31:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0x7, 0x0, 0x0, @local}, 0x2000009c) 20:31:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000440)='\n', 0x1}], 0x2}, 0x0) 20:31:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 20:31:01 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8970, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:01 executing program 1: r0 = socket(0x2, 0x3, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) sendmsg$kcm(r0, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x0) 20:31:01 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@multicast, @random="3df18851cca1", @val={@void}, {@ipv4={0x800, @tipc={{0x10, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @remote, {[@lsrr={0x83, 0x17, 0x0, [@remote, @multicast1, @multicast1, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x0, 0x7, "26dce07d6d"}, @ssrr={0x89, 0xb, 0x0, [@loopback, @multicast2]}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 20:31:01 executing program 0: socket(0xa, 0x0, 0xf45) 20:31:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:31:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 20:31:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 20:31:01 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 20:31:01 executing program 4: r0 = socket(0x2, 0x3, 0x2) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @multicast2}, 0x80) 20:31:01 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 20:31:01 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000540)=@gcm_128={{}, "2cdf9700cd05fcfb", "161ebe2acb6719431ef68916b672201c", "155f4cb7", "49b5b36163c32863"}, 0x28) 20:31:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x3, 0x3a) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 20:31:01 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x5451, 0x0) 20:31:01 executing program 5: r0 = socket(0x25, 0x1, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) 20:31:01 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0x1, {0x0, 0x0, 0x4}}, 0x18) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) 20:31:01 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x100000) 20:31:01 executing program 4: clock_gettime(0x0, &(0x7f0000000540)={0x0}) pselect6(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xffffffffffff80f1}, &(0x7f0000000580)={r0}, 0x0) 20:31:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:31:01 executing program 5: unshare(0x20000080) 20:31:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xc1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 20:31:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000016c0)=0x5, 0x4) 20:31:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000180)=@l2tp={0xa, 0x0, @multicast2}, 0x17) 20:31:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x268, 0x1, 0x5, 0x801, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "24ca8716e3d0ca1e159bfefbacfbe04c3236764f7317111735140758b32bb9bc", "9cb94317c908c9db8e3980bbab25712c550951404aa482a6bf76baa3a6e9132f"}}}]}, 0x268}}, 0x0) 20:31:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}}, 0x80) 20:31:01 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000001f00)) 20:31:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2}, &(0x7f0000000040)=0x20) 20:31:01 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8930, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:01 executing program 1: r0 = socket(0x2a, 0x2, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 20:31:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 20:31:02 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 20:31:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 20:31:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x8, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:31:02 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f1, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:02 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)=ANY=[], 0x10) 20:31:02 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x40049409, &(0x7f0000000040)) 20:31:02 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) 20:31:02 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @random="3df18851cca1", @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @remote}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 20:31:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x0, 0x0, 0x0, &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:31:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000640)=@can, 0x80) 20:31:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x7, 0x0, 0x1f}, 0x48) 20:31:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x321}, 0x14}}, 0x0) 20:31:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb}, 0x48) 20:31:02 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @generic={0x0, 0xb, "66db258abebf288809"}]}}}}}}}, 0x0) 20:31:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000004c0)={0x10}, 0x10}], 0x2, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 20:31:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/65, &(0x7f0000000080)=0x41) 20:31:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 20:31:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x7, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xa}, 0x48) 20:31:02 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891d, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x801}, 0x14}}, 0x0) 20:31:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000008c0)=[{}], &(0x7f0000000a40)=0x8) 20:31:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="dc", 0x1}], 0x1}, 0x0) 20:31:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0x1}, 0x4) 20:31:02 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x5761, 0x0) 20:31:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 20:31:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "121e638c"}, &(0x7f00000000c0)=0x28) 20:31:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0xe, 0x4, 0x801}, 0x14}}, 0x0) 20:31:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x4e) 20:31:02 executing program 1: socketpair(0x10, 0x3, 0xffff0001, &(0x7f0000000000)) 20:31:02 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x80086601, 0x0) 20:31:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) 20:31:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xa54, 0x5, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x58c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x340, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x98, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x370, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x444, 0x5, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x344, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0xec4}}, 0x0) 20:31:03 executing program 5: socket$caif_stream(0x25, 0x1, 0x3) 20:31:03 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 20:31:03 executing program 4: pselect6(0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580), 0x0) 20:31:03 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000001240)={0xffffffffffffffff, 0x1}, 0xc) 20:31:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0x8918, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 20:31:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 20:31:03 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8931, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:31:03 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6"}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 20:31:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3, {0x0, 0xf0}}, 0x18) 20:31:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28b2d483d467393d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:03 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 20:31:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="b4", 0x1}], 0x1}, 0x0) 20:31:03 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) sendmmsg$sock(r0, &(0x7f000000bb80)=[{{&(0x7f0000008380)=@un=@abs, 0x80, &(0x7f0000008600), 0x1dd, &(0x7f0000008640)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) [ 1510.773376][ T1142] hid-generic 0000:0000:0000.000B: item fetching failed at offset 0/1 [ 1510.803443][ T1142] hid-generic: probe of 0000:0000:0000.000B failed with error -22 20:31:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 20:31:03 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000002900)) 20:31:03 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe, 0x11, r0, 0x0) 20:31:03 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)={0x7fffffff}, 0x8) 20:31:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @remote, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:31:03 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:31:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 20:31:03 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40049409, 0x0) 20:31:03 executing program 4: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 20:31:03 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x40041, 0x0) write$ppp(r0, 0x0, 0x0) 20:31:04 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f0000000280)='=', 0x1) write$ppp(r0, &(0x7f00000000c0)="c4", 0x1) 20:31:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x38, 0x2, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 20:31:04 executing program 5: r0 = socket(0x1d, 0x3, 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 20:31:04 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r3, 0x3}, 0x18) 20:31:04 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f00000001c0)) 20:31:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 20:31:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x0, 0x4}, 0x48) 20:31:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast1}}}}) 20:31:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 20:31:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xe}, 0x48) 20:31:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 20:31:04 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 20:31:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 20:31:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000015c0)={'ip6tnl0\x00', &(0x7f0000001580)=@ethtool_pauseparam={0x13}}) 20:31:04 executing program 5: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x264a) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0'}, 0x4) 20:31:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vlan0\x00', 0x400}) 20:31:05 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 20:31:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6}, [@call]}, &(0x7f0000000600)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0xb96}, 0x10}, 0x80) 20:31:05 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 20:31:05 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:31:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20008040) 20:31:05 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 20:31:05 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 20:31:05 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 20:31:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 20:31:05 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 20:31:05 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) 20:31:05 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00'}) 20:31:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 20:31:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000180)) 20:31:05 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 20:31:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000240)=""/222, 0x106, 0xde, 0x1}, 0x20) 20:31:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:31:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3, 0x9, 0x0, 0x1}, 0x48) 20:31:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000014000180080001"], 0x28}}, 0x0) 20:31:05 executing program 1: socket$inet6_sctp(0xa, 0x9635da40d7a8a3f0, 0x84) 20:31:05 executing program 0: pipe(&(0x7f0000000e40)) 20:31:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x84, &(0x7f0000000100)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:05 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8941, 0x0) 20:31:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000380)={'nr0\x00'}) 20:31:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:31:06 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000080)) 20:31:06 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) [ 1513.591770][T18886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:06 executing program 4: pipe(&(0x7f00000030c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 20:31:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:31:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xbbc, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x180, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc2948de6b4b0a6694a39b6ef239417a6fbbdc907dd1d8664b6f26346a8ff26c"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x23c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x57c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x570, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x4}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x27c, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 20:31:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001a00)={&(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="640101"], 0x200}, 0x0) 20:31:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) tee(r0, r1, 0x5, 0x0) 20:31:06 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x44000, 0x0) 20:31:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'team0\x00', @ifru_names='ip6tnl0\x00'}) 20:31:06 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000040)="95", 0x1) 20:31:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000940)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 20:31:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 20:31:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:31:06 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r0, 0x0, 0x0) 20:31:06 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 20:31:06 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 20:31:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 20:31:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 20:31:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x1, 0x1}}, 0x2e) 20:31:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000e00), 0x2600, 0x0) 20:31:06 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x80108906, 0x0) 20:31:06 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) tee(r0, r0, 0x10001, 0x0) 20:31:06 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:31:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x60}}, 0x0) 20:31:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x1000, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:06 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001000000014000180080001", @ANYBLOB], 0x28}}, 0x0) [ 1514.114732][T18933] device vxcan0 entered promiscuous mode [ 1514.126161][T18933] device vlan0 entered promiscuous mode 20:31:06 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) pipe(&(0x7f00000030c0)) [ 1514.157053][T18933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1514.190490][T18933] device vxcan0 left promiscuous mode 20:31:06 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x4200, 0x0) 20:31:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000005c0)=@framed={{}, [@call]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) [ 1514.240406][T18949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:31:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 20:31:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x26) 20:31:06 executing program 1: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "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"}, 0x1001) 20:31:06 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x89a0, 0x0) 20:31:06 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x4020940d, 0x0) 20:31:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 20:31:06 executing program 5: socketpair(0x10, 0x80000, 0x0, &(0x7f00000001c0)) pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) socketpair(0x11, 0x3, 0x10000, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/94, 0x5e}, {&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000480)=""/210, 0xd2}, {&(0x7f0000000580)=""/224, 0xe0}], 0x7}, 0xffff}, {{&(0x7f0000000700)=@ax25={{0x3, @bcast}, [@netrom, @default, @remote, @default, @remote, @bcast, @remote, @default]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000780)=""/170, 0xaa}, {&(0x7f0000000840)=""/167, 0xa7}, {&(0x7f0000000900)=""/74, 0x4a}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/206, 0xce}, {&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/224, 0xe0}, {&(0x7f0000000c40)=""/55, 0x37}, {&(0x7f0000000c80)=""/94, 0x5e}, {&(0x7f0000000d00)=""/66, 0x42}], 0xa, &(0x7f0000000e40)=""/126, 0x7e}, 0x7}], 0x2, 0x41, &(0x7f0000000f40)={0x77359400}) 20:31:06 executing program 4: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, 0x0) 20:31:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000e40)) 20:31:06 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x890b, 0x0) 20:31:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xe, 0x20, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x2}, 0x48) pipe(0x0) [ 1514.434293][T18968] device vxcan0 entered promiscuous mode [ 1514.457973][T18968] device vlan0 entered promiscuous mode 20:31:06 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg0\x00'}) [ 1514.487812][T18968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1514.524709][T18968] device vxcan0 left promiscuous mode 20:31:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x28, 0x1}, 0x48) 20:31:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x0, @esp_ip4_spec={@multicast2, @private}, {0x0, @local}, @hdata="1971b5dbe31c91ee3e3531fc4e0d468d74156cad461d8faf0269506db9a3e29a250ed63067142f28c50f81fced09a6c9afb26870", {0x0, @local}}}}) 20:31:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:31:07 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f00000024c0)) 20:31:07 executing program 1: pipe(&(0x7f00000030c0)={0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) splice(r1, 0x0, r0, 0x0, 0x80000089ca, 0x0) 20:31:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 20:31:07 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 20:31:07 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) 20:31:07 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:31:07 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 20:31:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_team\x00', &(0x7f00000001c0)=@ethtool_test}) 20:31:07 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 20:31:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000009c0)={'ip6gre0\x00', 0x0}) 20:31:07 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080)) 20:31:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="ce2e20fef2620522e983d28bd0cdb2", 0xf}, {&(0x7f0000000100)="df", 0x1}], 0x9}, 0x0) 20:31:07 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000080)) 20:31:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip4_spec={@multicast2, @private}, {0x0, @local}, @hdata="1971b5dbe31c91ee3e3531fc4e0d468d74156cad461d8faf0269506db9a3e29a250ed63067142f28c50f81fced09a6c9afb26870", {0x0, @local}}}}) 20:31:07 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x80086601, 0x0) 20:31:07 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 20:31:07 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 20:31:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000340)={'syztnl0\x00', 0x0}) 20:31:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback}}) 20:31:08 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 20:31:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:31:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x24}}, 0x0) 20:31:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, 0x0, 0x0) 20:31:08 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 20:31:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x109}, 0x14}}, 0x0) 20:31:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="03"]}) 20:31:08 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:08 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3e, 0x0, &(0x7f0000000080)) 20:31:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x2d) 20:31:08 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:08 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc0045878, 0x0) 20:31:08 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) 20:31:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r0, &(0x7f0000000680)={'syz1', "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"}, 0xec1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:31:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 20:31:08 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x4000c1, 0x0) 20:31:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000940)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 20:31:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 20:31:08 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:31:08 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6) epoll_create1(0x0) 20:31:08 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 20:31:08 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8901, 0x0) 20:31:08 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 20:31:08 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 20:31:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r0) 20:31:08 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 20:31:08 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000080)) 20:31:08 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r0, &(0x7f0000000680)={'syz1', "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"}, 0xec2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:31:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:31:08 executing program 5: r0 = epoll_create(0xb8) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x101) 20:31:08 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, &(0x7f0000000140), 0x0, 0x0) 20:31:08 executing program 3: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x80) 20:31:08 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @remote}}, 0x1e) 20:31:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) 20:31:08 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x28, 0x0, &(0x7f0000000080)) 20:31:08 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r0, 0x0, 0xffd1) 20:31:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 20:31:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:08 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x1, './file0', '.'}}, 0x20}}, 0x0) 20:31:08 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) close(r0) 20:31:08 executing program 3: socketpair(0xa, 0x1, 0x101, &(0x7f0000000040)) 20:31:08 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:31:08 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100), 0x0) 20:31:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r0, &(0x7f0000000680)={'syz1'}, 0x4) 20:31:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 20:31:08 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000000100)) 20:31:09 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5411, 0x0) 20:31:09 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 20:31:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x24}}, 0x0) 20:31:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @loopback}, @address_reply}}}}, 0x0) 20:31:09 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) 20:31:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ce", 0x1}, {&(0x7f0000000100)="df", 0x1}], 0x2}, 0x0) 20:31:09 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r0, 0x0, 0x0) 20:31:09 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$pppl2tp(r0, 0x0, 0x0) 20:31:09 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={0x0}) 20:31:09 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xe4}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xce, &(0x7f0000000080)=""/206, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:09 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xfffffd44) 20:31:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000580)={'ip6_vti0\x00', 0x0}) 20:31:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)='!', 0x1}], 0x1}, 0x0) 20:31:09 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 20:31:09 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 20:31:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xbbc, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x180, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc2948de6b4b0a6694a39b6ef239417a6fbbdc907dd1d8664b6f26346a8ff26c"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x23c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x57c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x570, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x4}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x27c, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 20:31:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:31:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000140) 20:31:09 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000080)) 20:31:09 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8953, 0x0) 20:31:09 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, &(0x7f0000000080)) 20:31:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x680500, 0x0) 20:31:09 executing program 0: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 20:31:09 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="03"]}) 20:31:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 20:31:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 20:31:09 executing program 5: socketpair(0x28, 0x0, 0x5, &(0x7f00000024c0)) 20:31:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=ANY=[], 0x200}, 0x0) 20:31:09 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000007, 0x100010, r0, 0x0) 20:31:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:31:09 executing program 2: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 20:31:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 20:31:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffff7f}, 0x0) 20:31:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 20:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0) 20:31:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 20:31:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'ip6gretap0\x00'}) 20:31:09 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 20:31:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 20:31:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/222, 0x106, 0xde, 0x1}, 0x20) 20:31:09 executing program 3: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) [ 1517.427231][T19208] device vxcan0 entered promiscuous mode [ 1517.446318][T19208] device vlan0 entered promiscuous mode [ 1517.465938][T19208] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 20:31:09 executing program 4: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0'}, 0x4) 20:31:09 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 1517.499833][T19208] device vxcan0 left promiscuous mode 20:31:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 20:31:10 executing program 2: ppoll(&(0x7f00000001c0)=[{}], 0xf, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 20:31:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="df", 0x1}], 0x9}, 0x0) 20:31:10 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 20:31:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x48) 20:31:10 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 20:31:10 executing program 5: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "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"}, 0x20001081) 20:31:10 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000240)=ANY=[@ANYBLOB="ff071300000000009a940000000000000010008e2f06b2740c5aac9f61008df700000000fd8700000000000005000022b893bbce38cd5c0000000000060000000800000008250000000000000900000000aedf45e13f0495cd"]) ppoll(&(0x7f00000001c0)=[{}], 0x40, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 20:31:10 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xa0002, 0x0) 20:31:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x60}}, 0x0) 20:31:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 20:31:10 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8914, 0x0) 20:31:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x408001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x4040) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = socket(0x1, 0x6, 0xff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140)="19a86f6b074d75c1b2e8487c4bd98c7d4cab4ee7b67cfaa5f53dbc9258a22e66d4749f536da0437ce5c71cb4859a0319d457050fb8dfae50012455116e5023a1d18e713e8fb163b07d82bdfa23a0d250343a8a07a0916b5078d459ad71ecdbdfd7a8b7c4c7ae9cb5716c67d094c7a289274a106328dd2f75a0c5d5e635911b391b2589", &(0x7f0000000200)=@tcp=r2}, 0x20) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'ip6gretap0\x00', {}, 0x9}) 20:31:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) 20:31:10 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, 0x0, 0x0) 20:31:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:31:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:31:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, &(0x7f0000000280), 0x7fff, 0x0) 20:31:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x8, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x401c5820, 0x0) 20:31:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) 20:31:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vlan0\x00'}) 20:31:11 executing program 1: socketpair(0xa, 0x1, 0x0, &(0x7f0000000100)) 20:31:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, @private2, @dev}}) 20:31:11 executing program 1: socket$inet(0x2, 0xa, 0xe) 20:31:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x21e140, 0x0) 20:31:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x5, 0x0, 0x0, 0x0) 20:31:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 20:31:11 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000080)) 20:31:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 20:31:11 executing program 0: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "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"}, 0xfffffffffffffdef) 20:31:11 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 20:31:11 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) 20:31:11 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) 20:31:11 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 20:31:11 executing program 2: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x35eb18c1d5b9079c) 20:31:11 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)) 20:31:12 executing program 3: semget$private(0x0, 0x4, 0x0) socket(0x0, 0x0, 0x0) 20:31:12 executing program 5: munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 20:31:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000440), &(0x7f0000000480)=0xc) 20:31:12 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) link(&(0x7f0000000040)='./file1\x00', 0x0) 20:31:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) chmod(&(0x7f0000000040)='./file1\x00', 0x0) 20:31:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa) 20:31:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)="e4", 0x1}], 0x1}, 0x0) 20:31:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f00000003c0), 0x4) 20:31:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 20:31:12 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 20:31:12 executing program 2: getgroups(0x7, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0]) 20:31:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3810, r0, 0x0) 20:31:12 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 20:31:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={&(0x7f0000000300)=@file={0x0, './file1\x00'}, 0xa, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:31:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x2811, r0, 0x0) 20:31:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 20:31:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 20:31:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 20:31:12 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 20:31:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 20:31:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x2292}, 0x10) 20:31:13 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) 20:31:13 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 20:31:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write(r0, 0x0, 0x0) 20:31:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) getpeername$inet(r0, 0x0, 0x0) 20:31:13 executing program 2: chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f0000000380)='./file2\x00', 0x0) open$dir(&(0x7f0000000480)='./file1\x00', 0x0, 0x0) 20:31:13 executing program 3: utimes(0x0, &(0x7f0000000140)={{0x0, 0x100000001}}) 20:31:13 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) 20:31:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f00000003c0), 0x4) 20:31:13 executing program 0: pipe2(&(0x7f0000000540), 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 20:31:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000001440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000000)="21ed386b0c7ea8c7539de93cb41267c7aa951b2b284792c2a4bd79c3883ed17c348994183d379e77b896686ffc3d6bfc2560a812232520a9f263a5d0049f859a296f5311876076754c66447cac8a39dc67e046f8aaeb5ff37ab69989473932c35d6a654850ca490dfbadfbc3c64d75e81016f75a3696d88c962ed77d144f223cd713d2fe2b7c4680a8b4bc1259c704de288688a6c41326326289e5ae44c582a352b50636a5b69de50d33d35e968ccb7eb79c3e88d0584d63bab41c9308c1717d4c4a68c881f28887ca12cea2065e7ecc048a17b83096165905", 0xd9}, {&(0x7f0000000100)="b5670ee7b65de1294e43a1d88b06e46a0f41180c72b5703b78b3f151c15c7f8bd159702d7f800c571646a6806b5418aa2fd9b7dff502ac6b89e792918fd42b20a5791578c9217c40845a9a75eb205fcf190160c3a053e70d69c09d79198e345de64cb0a9b1f17e67b70129091e6fa1bcf061f58f3590545b68c4301360ce57f372d99e93e5ef5eb3322193c838aeae606f8658f14592abc7723f7f9394268eda84633c9b72d427e172232e3fd81103adcc3f82bcdf28e656f56752dcf79c1f74206796370dad2e5993bb6cf99595", 0xce}, {&(0x7f0000000200)="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", 0x43a}], 0x3}}], 0x1, 0x0) 20:31:13 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000005c0)='./file0\x00', 0x200, 0x0) 20:31:13 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) ioctl$KDSETLED(r0, 0x20004b42, 0x0) 20:31:13 executing program 3: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:13 executing program 5: ioctl$VT_SETMODE(0xffffffffffffff9c, 0x80087602, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x0, 0x800}) chmod(&(0x7f00000000c0)='./file0\x00', 0x94) chmod(&(0x7f00000001c0)='./file0\x00', 0x8) 20:31:13 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x106ea, 0x0) 20:31:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000d377b5"], 0x24}}, 0x0) 20:31:13 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0xfffffffffffffdf9) 20:31:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)='w', 0x1}], 0x1}}], 0x1, 0x80d4) 20:31:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@hci, 0x80, 0x0}, 0x20048800) 20:31:13 executing program 5: r0 = syz_clone(0xc1004000, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) syz_clone(0xa1000, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x800, 0x0, 0x0) 20:31:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="f0b21815cef7d24a3fe0dbd3858971f25ae0ec23e6e4f33c33dd8166b8d609d7d136c17d29642e10ed93bbd6c79903131513e98b366779d8516c1f088e3f017e00bbcbf62b842b29504996e31790cbcb39172b9af6296c586a5b89b09babb7d6fe7115373f02daeb6e0a54f3c30efc10777d6a5bdc13800e58618d5c2b776379bd4c80e09847ae49d7016691e16dd21a093ab21df33aa2ca541603", 0x9b}, {&(0x7f0000000100)="8c", 0x1}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:31:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="06ac63d47f8d9e4294d88ba4b69222f839ac87a2e8cb591700150ecc7a0c86", 0x1f}], 0x1}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80) 20:31:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40012001, 0x0, 0xfffffe71) 20:31:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="06ac63d47f8d9e4294d88ba4b69222f839ac87a2e8cb591700150ecc7a0c86355dab1d4511bbafe02f2c8487", 0x2c}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 20:31:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x4}, @multicast2}}}], 0x20}}], 0x1, 0x0) 20:31:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40048c4) 20:31:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000020c0)={@remote}, 0x14) 20:31:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1205}, 0x48) 20:31:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @broadcast}}}], 0x20}}], 0x1, 0x0) 20:31:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000340)={@remote}, 0x14) 20:31:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000020, 0x0, 0x0) 20:31:13 executing program 5: r0 = syz_clone(0xc1004000, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) syz_clone(0xa1000, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x800, 0x0, 0x0) 20:31:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0xffffffffffffffb5, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 20:31:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x10) 20:31:14 executing program 1: unshare(0xe000600) 20:31:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000001080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001140)=[{&(0x7f00000010c0)="8b6ce3c53fb5611800"/20, 0x14}], 0x1}}], 0x2, 0x800) 20:31:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev, @multicast2}}}], 0x20}}], 0x2, 0x0) 20:31:14 executing program 5: r0 = syz_clone(0xc1004000, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) syz_clone(0xa1000, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x800, 0x0, 0x0) 20:31:14 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:31:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000001440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:31:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 20:31:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@local}, {@broadcast}, {@multicast2}]}]}}}], 0x40}}], 0x2, 0x0) 20:31:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x20}}], 0x1, 0x0) 20:31:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="15a0d5314c61"}, 0x14) bind$packet(r2, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:31:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x20}}], 0x2, 0x0) 20:31:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="15a0d5314c61"}, 0x14) sendmmsg$inet(r2, &(0x7f0000006500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006700)=ANY=[@ANYBLOB="1c"], 0x100}}], 0x1, 0x0) 20:31:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x98}]}}}], 0x18}}], 0x1, 0x0) 20:31:14 executing program 1: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x8d040d1f8bcb34ae) 20:31:15 executing program 5: r0 = syz_clone(0xc1004000, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) syz_clone(0xa1000, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4008040) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x800, 0x0, 0x0) 20:31:15 executing program 4: mq_open(&(0x7f0000000000)='.^\xd8!*X\\}!\x00', 0x0, 0x0, 0x0) 20:31:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "08e60c3f5345"}]}}}], 0x18}}], 0x2, 0x0) 20:31:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 20:31:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xd7, 0x0, 0xf}]}}}], 0x18}, 0x0) 20:31:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000001080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f00000010c0)="8b6ce1c5b15a73118661180a0000000000000000", 0x14}], 0x1}}], 0x1, 0x0) 20:31:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_deladdrlabel={0x38, 0x49, 0x222b90eefc74798d, 0x0, 0x0, {0xa, 0x0, 0x41}, [@IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 20:31:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006700)=ANY=[], 0x100}}], 0x1, 0x0) 20:31:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="89b8bd4016687d90cbf7088b7f47d6d93cc94a2c26527ced7fea1a71fd3494fcc22b3cba1497cc21a57d8d", 0x2b}, {0x0}, {&(0x7f00000003c0)="305ddc834b3066adeb03de03eaf094740c3e235285b490c30f76f5cdafaff324a973ee6bc4dd899303fe3291e2e2f0d00f581fdace", 0x35}, {&(0x7f0000000400)="d827bef7971bc512f53606b20204caceded7", 0x12}, {&(0x7f0000000440)="31ca0002c83a8f3c2e4b3cc2424e4ebceecd886f75719fe694f419b2224915dce4d0628214732235fb2d572c", 0x2c}, {&(0x7f0000000480)="dc", 0x1}], 0x6}, 0x0) 20:31:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="06ac63d47f8d9e4294d88ba4b69222f839ac87a2e8cb591700150ecc7a0c86355dab1d4511bbafe02f2c8487", 0x2c}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0xfffffffffffffeef}}], 0xffffffffffffff9d}}], 0x2, 0x20000040) 20:31:15 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000008f00)='./file0\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 20:31:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 20:31:15 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 20:31:15 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x248c00, 0x0) 20:31:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40) 20:31:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 20:31:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 20:31:15 executing program 2: getpid() unshare(0x20020000) 20:31:15 executing program 0: mount(&(0x7f00000000c0), 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:31:15 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x678200, 0x0) 20:31:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:31:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 20:31:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 20:31:15 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x701200, 0x0) 20:31:15 executing program 2: r0 = creat(&(0x7f0000001200)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 20:31:15 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x5d) 20:31:15 executing program 5: rt_sigaction(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 20:31:15 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 20:31:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:31:15 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 20:31:15 executing program 0: pipe2$9p(0x0, 0x2000) 20:31:15 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/cgroup', 0x204080, 0x0) 20:31:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 20:31:16 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0xffffffffffffff80) 20:31:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$nbd(r0, 0x0, 0x5d) 20:31:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 20:31:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 20:31:16 executing program 2: syz_clone(0x100000, &(0x7f0000000000)='M', 0x1, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000001180)) 20:31:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 20:31:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 20:31:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 20:31:16 executing program 1: creat(&(0x7f0000001200)='./file0\x00', 0xa8) 20:31:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 20:31:16 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 20:31:16 executing program 5: memfd_create(&(0x7f0000000140)='\':+-\x00', 0x2) 20:31:16 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x240840, 0x0) 20:31:16 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x30c481, 0x0) 20:31:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:31:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2c040, 0x0) 20:31:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:31:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:31:16 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x301600, 0x0) 20:31:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000), 0xfffffd6d) 20:31:16 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 20:31:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) 20:31:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgrp(r1) 20:31:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="ae", 0x1) 20:31:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 20:31:16 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000007880)='./file0\x00', 0x2000, 0x0) 20:31:16 executing program 1: setresuid(0x0, 0xee01, 0x0) 20:31:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) 20:31:16 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2242, 0x0) 20:31:16 executing program 0: r0 = getpgrp(0x0) ptrace$setopts(0x4206, r0, 0x3, 0x0) 20:31:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000004c0), 0x4) 20:31:16 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0xc8182, 0x0) 20:31:16 executing program 3: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x8) 20:31:16 executing program 0: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setreuid(0x0, r0) 20:31:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 20:31:16 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x20) 20:31:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001640), 0x0, 0x8040) 20:31:16 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 20:31:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x0) 20:31:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:31:16 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 20:31:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 20:31:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 20:31:17 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40702, 0x0) 20:31:17 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f00000011c0)) 20:31:17 executing program 5: keyctl$instantiate(0xc, 0x0, 0x0, 0x1d, 0xfffffffffffffff9) 20:31:17 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x200, 0x8201) 20:31:17 executing program 0: request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x8, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x4) 20:31:17 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) 20:31:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, 0x0) 20:31:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "09296514274ec823", "6cf7aa631e0bde8be87bfb122d145ed4c823ced9f23ddc548eea203a17b38783", "3c19c806", "6b6eec6a24ec3cba"}, 0x38) 20:31:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 20:31:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 20:31:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x35}, {0x6}]}) 20:31:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x45}, {0x6}]}) 20:31:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x84}, {0x6}]}) 20:31:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x74}, {0x6}]}) 20:31:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0xc}, {0x6}]}) [ 1524.916550][ T25] audit: type=1326 audit(1644697877.340:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19716 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6eab549 code=0x0 20:31:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x4c}, {0x6}]}) 20:31:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @private=0x6}, 0x10) 20:31:17 executing program 0: pipe(&(0x7f0000000080)) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa0172, 0xffffffffffffffff, 0x0) [ 1525.026983][ T25] audit: type=1326 audit(1644697877.390:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19722 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e84549 code=0x0 20:31:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x2c}, {0x6}]}) 20:31:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x3c}, {0x6}]}) 20:31:17 executing program 5: socket$inet(0x2, 0xf, 0x0) [ 1525.064761][ T25] audit: type=1326 audit(1644697877.430:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f25549 code=0x0 [ 1525.086767][T19731] RDS: rds_bind could not find a transport for ::ffff:0.0.0.6, load rds_tcp or rds_rdma? 20:31:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x4c}, {0x6}]}) 20:31:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x64}, {0x6}]}) [ 1525.159874][ T25] audit: type=1326 audit(1644697877.440:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19725 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ea6549 code=0x0 [ 1525.219249][ T25] audit: type=1326 audit(1644697877.480:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19727 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f3d549 code=0x0 20:31:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x5}, {}]}) 20:31:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0xa, 0x0, @private}, 0x10) 20:31:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}) 20:31:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x24}, {0x6}]}) [ 1525.361911][ T25] audit: type=1326 audit(1644697877.580:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19734 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e9c549 code=0x0 20:31:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x25}, {0x6}]}) 20:31:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x74}]}) 20:31:17 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180), 0x10, 0x0) 20:31:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x45}]}) 20:31:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}) 20:31:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x16}]}) 20:31:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$unix(r0, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)="25a986", 0x3}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 20:31:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1525.483147][ T25] audit: type=1326 audit(1644697877.630:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19736 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ea6549 code=0x0 20:31:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x7}, {0x6}]}) 20:31:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 20:31:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x30}]}) [ 1525.612289][ T25] audit: type=1326 audit(1644697877.640:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19739 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f3d549 code=0x0 20:31:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x7}, {0x6}]}) 20:31:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x28}]}) 20:31:18 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 20:31:18 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x2, 0x0, 0x300) [ 1525.698816][ T25] audit: type=1326 audit(1644697877.640:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19737 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f25549 code=0x0 20:31:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x16}]}) [ 1525.824838][ T25] audit: type=1326 audit(1644697877.710:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19744 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e84549 code=0x0 20:31:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x28}]}) 20:31:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x44}, {0x6}]}) 20:31:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000240)=0x80, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 20:31:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 20:31:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x4d}, {0x6}]}) 20:31:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:31:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 20:31:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 20:31:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x25}]}) 20:31:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 20:31:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x64}, {0x6}]}) 20:31:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0xa4}, {0x6}]}) 20:31:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x84}, {0x6}]}) 20:31:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r0, 0x0) 20:31:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x0) 20:31:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x4}, {0x6}]}) 20:31:19 executing program 5: socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x7, 0x4, 0x0, 0x0, 0x6}, 0xfffffffffffffeb7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r2, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 20:31:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x30}]}) 20:31:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x4000000) 20:31:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x34}]}) 20:31:19 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 20:31:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000240)=0x80, 0x4) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) open(&(0x7f00000002c0)='./file0\x00', 0x660000, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 20:31:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x5}, {0x6}]}) 20:31:19 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 20:31:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x1c}, {0x6}]}) 20:31:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2d}]}) 20:31:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x6}, {0x6}]}) 20:31:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x16}, {0x6}]}) 20:31:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0xac}, {0x6}]}) 20:31:19 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 20:31:19 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001800)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x4000000) 20:31:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x2d}, {0x6}]}) 20:31:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x15}, {0x6}]}) 20:31:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x1}, {0x6}]}) 20:31:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) 20:31:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x6c}, {0x6}]}) 20:31:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x14}, {0x6}]}) 20:31:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x2d}, {0x6}]}) 20:31:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1d}, {0x6}]}) 20:31:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x5c}, {0x6}]}) 20:31:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x7c}, {0x6}]}) 20:31:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) 20:31:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x3, 0x301000) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 20:31:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}) 20:31:20 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 20:31:20 executing program 5: socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x7, 0x4, 0x0, 0x80, 0x6}, 0xfffffffffffffeb7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 20:31:20 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0), 0x0) 20:31:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x24}, {0x6}]}) 20:31:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 20:31:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 20:31:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x7c}, {0x6}]}) 20:31:20 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0x1a010109}, 0x10) 20:31:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getaddr={0x14, 0x16, 0x50d}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:31:20 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:31:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 20:31:20 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) [ 1528.338000][T19906] RDS: rds_bind could not find a transport for ::ffff:26.1.1.9, load rds_tcp or rds_rdma? [ 1528.397554][T19907] team0: Port device bridge1 added 20:31:20 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:31:20 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:31:20 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000100)) 20:31:20 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 1528.600962][T19922] team0: Port device bridge1 added [ 1528.631777][T19926] team0: Port device bridge2 added 20:31:21 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000), 0x9, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 20:31:21 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') 20:31:21 executing program 3: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/127) 20:31:21 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:31:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x9d80, 0x0) 20:31:21 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:31:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @dev, 0x20}}}, 0x90) 20:31:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003240)={0x14, 0x7, 0xa, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:31:21 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0xa4000, 0x0) [ 1529.110903][T19934] team0: Port device bridge2 added 20:31:21 executing program 1: syz_open_dev$cec(&(0x7f00000002c0), 0x2, 0x2) 20:31:21 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1529.167025][T19932] team0: Port device bridge3 added 20:31:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000140)) 20:31:21 executing program 5: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 20:31:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:21 executing program 3: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x60) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000040), 0x410000, 0x18c) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000080), 0x14000, 0x80) r0 = shmget$private(0x0, 0x1000, 0xa0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x41a000, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000100)={0x3, 0x3, 0xfff, 0x101, 0x5, 0x8}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x80080, 0x0) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000180)=""/232) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x48000, 0x0) ioctl$HIDIOCSUSAGE(r3, 0x4018480c, &(0x7f00000002c0)={0x2, 0x3, 0x3, 0x80000001, 0x2, 0x10001}) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x7f, 0x0, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x80, 0x1}}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x201, 0x8e, 0x80, 0x81, 0x8, 0xf8}, 0x25, &(0x7f0000000380)={0x5, 0xf, 0x25, 0x2, [@ssp_cap={0xc, 0x10, 0xa, 0x40, 0x0, 0x3, 0xf000, 0xd6}, @ssp_cap={0x14, 0x10, 0xa, 0x40, 0x2, 0xfff, 0x0, 0x401, [0xffc0c0, 0x0]}]}, 0x1, [{0x24, &(0x7f00000003c0)=@string={0x24, 0x3, "5e732ec263f1fb38128ca181053b984c841b2a576d055ff23f42bf8d400debbfa473"}}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000004c0)={'vcan0\x00'}) 20:31:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x0, 0x1}, 0x48) 20:31:21 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) [ 1529.343435][T19958] team0: Port device bridge3 added [ 1529.406498][T19960] team0: Port device bridge4 added 20:31:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000a40)='net/dev_snmp6\x00') 20:31:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x0, 0x0, 0x0, 0xd}, 0x48) 20:31:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:21 executing program 4: r0 = socket(0x10, 0x8000000803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x229b8, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:31:22 executing program 2: socketpair(0x1, 0x4, 0xa, &(0x7f0000000040)) 20:31:22 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) 20:31:22 executing program 5: syz_clone(0x0, &(0x7f0000000000)='M', 0x1, 0x0, &(0x7f0000000100), 0x0) [ 1529.637307][T19986] team0: Port device bridge4 added [ 1529.647468][T11956] usb 4-1: new high-speed USB device number 43 using dummy_hcd 20:31:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019a", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7003, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x200, 0x3}) [ 1529.916804][T11956] usb 4-1: Using ep0 maxpacket: 8 [ 1530.126989][T11956] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 16 [ 1530.136909][T11956] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 32 [ 1530.146902][T11956] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1530.307739][T11956] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1530.316964][T11956] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1530.325035][T11956] usb 4-1: Product: syz [ 1530.329733][T11956] usb 4-1: Manufacturer: syz [ 1530.334358][T11956] usb 4-1: SerialNumber: syz [ 1530.367271][T19965] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1530.374509][T19965] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1530.699131][T11956] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 43 if 0 alt 3 proto 2 vid 0x0525 pid 0xA4A8 [ 1530.722095][T11956] usb 4-1: USB disconnect, device number 43 [ 1530.738140][T11956] usblp0: removed 20:31:23 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:31:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:23 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@rr={0x7, 0x3, 0x6c}, @timestamp={0x44, 0x4}]}}}}}}, 0x0) 20:31:23 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000001200)={@multicast, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "3e46f2", 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 20:31:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x10) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 20:31:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:23 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x38, 0x3a, 0x0, @remote, @local, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "bc5ef9", 0x0, 0x3a, 0x0, @private1, @loopback, [], "11f4645986542bc4"}}}}}}}, 0x0) 20:31:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x7ff}, 0x48) 20:31:23 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 20:31:23 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x18, 0x3a, 0x0, @remote, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 20:31:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}]}]}, 0x44}}, 0x0) 20:31:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:23 executing program 4: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x3f, 0x9, 0x3ff}, {0x6, 0x5, 0x5, 0xd417}]}) 20:31:23 executing program 5: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)={0x2, 0x0, @a}, 0x48, r0) 20:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:31:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:31:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x0, 0x1, 0x4}, 0x48) 20:31:23 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:31:23 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240), r0) 20:31:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x8004e500, 0x0) 20:31:23 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) [ 1531.491128][ T25] kauditd_printk_skb: 31 callbacks suppressed [ 1531.491146][ T25] audit: type=1326 audit(1644697883.920:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20051 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f25549 code=0x0 20:31:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x7fffffff}}) 20:31:24 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 20:31:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:31:24 executing program 2: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) io_setup(0x1d0, &(0x7f0000000580)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:31:24 executing program 4: bpf$BPF_GET_MAP_INFO(0x14, 0x0, 0x0) 20:31:24 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9) 20:31:24 executing program 3: io_setup(0x1d0, &(0x7f0000000580)=0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:31:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) 20:31:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:26 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r0, @ANYBLOB="010027bd7000fedbdf251300000008000300", @ANYRES32=0x0, @ANYBLOB="18011a"], 0x1b0}}, 0x0) 20:31:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x20, 0x5}]}) 20:31:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 20:31:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='$'], 0x4c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r0) 20:31:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x3ffdcf, 0x31}, 0x48) [ 1534.597043][T20093] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 1534.619402][T20093] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) 20:31:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x23, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4, 0xe}}]}, 0x30}}, 0x0) 20:31:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x20, 0x5}]}) 20:31:27 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x30, 0x29, 0x0, @private2, @local, {[@hopopts={0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) 20:31:27 executing program 3: select(0x8e, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xcf}, 0x0) 20:31:27 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0xfffffffffffffd84) 20:31:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0xc, 0x4) 20:31:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:27 executing program 3: socketpair(0x64, 0x0, 0x0, &(0x7f0000000480)) 20:31:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x20, 0x5}]}) 20:31:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/asound/timers\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 20:31:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 20:31:28 executing program 4: pipe2(&(0x7f0000000140), 0x0) time(&(0x7f0000000ec0)) 20:31:28 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000000200), 0x48) 20:31:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x20, 0x5}]}) 20:31:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{}]}) 20:31:28 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x6cb, 0x73f5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x19, &(0x7f0000000340)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 20:31:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000020000000e6d673b064cdaf37270ac1d93cbad17655"]) 20:31:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x2}, {0xa}, {}, {0x6}]}]}, {0x0, [0x0]}}, &(0x7f0000001700)=""/177, 0x4f, 0xb1, 0x1}, 0x20) 20:31:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:28 executing program 4: io_setup(0x1d0, &(0x7f0000000580)=0x0) io_submit(r0, 0x3, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 20:31:28 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x1004}}, {0x0, 0x0}]}) 20:31:28 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000f00)={@map, 0xffffffffffffffff, 0x13}, 0x10) 20:31:28 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 20:31:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x81, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:31:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xf7fab493d83bc74b}, 0x14}}, 0x0) 20:31:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:28 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1) [ 1536.616851][T11956] usb 3-1: new full-speed USB device number 53 using dummy_hcd [ 1536.976807][T11956] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1537.346990][T11956] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1537.356077][T11956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1537.365275][T11956] usb 3-1: Product: syz [ 1537.370002][T11956] usb 3-1: SerialNumber: syz [ 1537.624324][ T3674] usb 3-1: USB disconnect, device number 53 20:31:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000001700)=""/177, 0x37, 0xb1, 0x1}, 0x20) 20:31:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000e40)=@deltfilter={0x754, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xa}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x2b4, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x28c, 0x6, [@m_xt={0xf8, 0x0, 0x0, 0x0, {{0x7}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x1d, 0x6, "47ed4671a28a56c6023d3b74b80b40d60f506791efc875f032"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0x12c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, ',-\x00'}]}, {0xf6, 0x6, "17a4492154e1402c86627d9c9c5107879c6b4e7e9d7ce49fdbcf0956473cdecc127855647efcbb7b4edf4d76b23c117b44f640787452ce078eeac44fbfdd7c7aaae8083214d02848938717c7b6571c50324177ec4456f81d07fc5dcf4e8b574a13ad0ffce013cd2a4d519bed47317bd98f2365592ea66767cb6fa9841cb0ec064433610bef85c7936b04e8bba0c48fc4afde40e609573d7bf50a3d8836d366fd4247c9baa0b082f3809492031e2cdfa02f00d59b65762199707c4cee217301b55aefc797f97c83ac5610f5088754b2dbd89e20ecd4e050a431f7fcd20d1578f9c276f5f676cab899553c7032a6b6f96f0660"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0x64, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x36, 0x6, "cf7cd500d9b6333838d2e900cfa7688c432de2b18dc84fcf27625f1cad1bd0e453b0d625adfe20014dd1dbadff0937756389"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_ACT={0x4}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xfffffffffffffdc8, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}]}}, @TCA_CHAIN={0x8}]}, 0x754}}, 0x0) 20:31:31 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 20:31:31 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 20:31:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019a", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x288842, 0x0) select(0x40, &(0x7f0000000000)={0x300}, 0x0, &(0x7f0000000080)={0xcf}, 0x0) 20:31:31 executing program 4: socketpair(0x0, 0x8080c, 0x0, &(0x7f0000000300)) 20:31:31 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xfffffffffffffe8e, 0x0, &(0x7f0000000280)=[@increfs_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/166, 0xa6}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/159, 0x9f}, @fda}, &(0x7f0000000240)={0x0, 0x28, 0x50}}}, @increfs_done, @increfs, @enter_looper], 0xac, 0x0, &(0x7f0000000340)="4ff0eb992d2340e13122bbc56d53f1808d2630198e6a42f1443ac38d3b184f6862c79fdede8fa5e6c0cecb7aa8cbefa7199565eff35bb6f29e25656407c48f9cc79a278657fac6a1dd9bb13985a95fb1b14b501d49ab623827e2d2c3b2ee077baea9f93906db093c2c04e6501936b88b321698766e32273ef12b7d8abee13c82dbcfb4c9c3be5924e2c19df9338eb8957c0a2b4485b821e69c354a0c7e184f7bd97b06f958cf17199d40587d"}) 20:31:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000040)=@delchain={0xe84, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd}, {0xe50, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0xf8, 0x2, [@m_bpf={0xf4, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0xc9, 0x6, "f4afbdaaf47db33de5cfb3a3bc7c2b1c93f6f0cb184d75e29dbaa3fc41cc912f4044b47d8e74ee644e35a1c51810b94b2968d48980ae0f9dbb0416e5413f8238fde428a84b036921f538011efaf29d38a770504dc070ef9cd27f02ea1bbad7c49571b6fbd5f0104280f1ac0257411b57d8d2cb92346f47ff8b01a86910507aa56eaa99d733c4da3f8067aafd120f2cc84ae5ec03dea3c96aedbd66b902537c895bf4bbd28fd18fd3d2fb03299773ae959d9bd0965f7ac758120e1c5c4f904215ea55e4ae47"}, {0xc}, {0xc}}}]}, @TCA_MATCHALL_ACT={0xd44, 0x2, [@m_ct={0xdc, 0x0, 0x0, 0x0, {{0x7}, {0x94, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_PARMS={0x18}, @TCA_CT_LABELS_MASK={0x14, 0x8, "afa1e3ff7f344d4b97afe6a8c64037df"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private1}, @TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_LABELS={0x14, 0x7, "0567f5834b0c52900cbfc4a4f24940d3"}]}, {0x21, 0x6, "0ca3404793d84c84140e6c068d54aa09edcea04b8566da204c82b9c7e1"}, {0xc}, {0xc}}}, @m_sample={0x38, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc}}}, @m_xt={0x110, 0x0, 0x0, 0x0, {{0x7}, {0xc0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x29, 0x6, "4a50585029ce29b269fc92116130bf9a4847acca2c851ba6714468fa61828c39cba01e4445"}, {0xc}, {0xc}}}, @m_mpls={0x134, 0x0, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_BOS={0x5}]}, {0x79, 0x6, "b0f9505985247389cef662e18d79decc2b6ed19b82d04b2e26f3c5635b5cd8a1c6f8946d315d2ff5ec23335898629ef216a031ad12a990c61eb2470f18772d8f5666ccd5a5bbab88465bc2a4c2e0926e451348cc65fc172266686dfc56f849e7e4b43eb87caa086e0b4508bf52b07e462af12e37c8"}, {0xc}, {0xc}}}, @m_vlan={0x184, 0x0, 0x0, 0x0, {{0x9}, {0x94, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0xc5, 0x6, "d9ec478e98ac6d1592d3ae5e1d5837a0248ae2d5a1ec09f86ca232f1135b74f68a31f93530fd32f1690c3844bd9c6ebb1e42047753f2c42a05563065b3f7460afa211b9cafb59aef84db582838c9b5e15bd80ec79772e16755c7f4a526c89ac00a195c64ece46bce2beff09b42d13c8ca3486ae943049ce5630743e2a0d225e099eaef181870a144e696d2ac25ec6550c3d6e90eff423feca6d748a50f177b13fe54fa343856a482ff209d2ed5b3bf847b9f2675f082970fb19a5c1c3c8eaeb120"}, {0xc}, {0xc}}}, @m_police={0x864, 0x0, 0x0, 0x0, {{0xb}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x2d, 0x6, "1d63bb20ab19188082bbd83941b7990698b7c525c0005e75af88ff18a10f26b9f7bcf5b8a3898aec1f"}, {0xc}, {0xc}}}]}]}}]}, 0xe84}}, 0x48) 20:31:31 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=0x1, 0xffffffffffffffff, 0x2}, 0x10) [ 1539.271941][T20209] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor.5'. 20:31:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 20:31:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='comm\x00') 20:31:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:31 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x102) pwritev2(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000000)="17", 0x1}], 0x2, 0x0, 0x0, 0x0) 20:31:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:31:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:31:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d93f4e", 0x0, 0x89, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 20:31:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002440)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 20:31:31 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:31:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019a", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 20:31:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) 20:31:32 executing program 4: syz_open_procfs(0x0, &(0x7f0000000dc0)='setgroups\x00') 20:31:32 executing program 5: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "073be9cabe20"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:31:32 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000001180)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @mcast2, @mcast1}}}}, 0x0) 20:31:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x7ff, 0x5}, 0x48) 20:31:32 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d93f4e", 0x18, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x1, 0x9, 0x0, [@remote]}]}}}}}, 0x0) 20:31:32 executing program 4: r0 = getpgid(0x0) tkill(r0, 0x80000024) 20:31:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x7, 0x8002, 0x31}, 0x48) 20:31:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 20:31:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:32 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:31:32 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ba4188", 0x8, 0x11, 0x0, @empty, @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:31:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 20:31:35 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val, @void, @ipv6=@generic={0x0, 0x6, "f1657d", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}, 0x2c) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) 20:31:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "9979962aec52fe87b2dfb08e704c5e2089d7e724b3aeb8b87bc7e1b0bf2f4772803dadd7a65a133653d29a6991a7b5be2620c3f1efefef6772861ba545af960a"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 20:31:35 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket(0x27, 0xa, 0xffffffff) 20:31:35 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000300)={@broadcast, @dev, @val={@val={0x8847}}, {@x25}}, 0x0) 20:31:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10e, 0x8, 0x0, 0x0) 20:31:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 20:31:35 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:31:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff}}) 20:31:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:31:35 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680), 0xfffffffffffffdda}) 20:31:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0xd417}]}) 20:31:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000002c0)=""/244, 0x26, 0xf4, 0x1}, 0x20) 20:31:35 executing program 3: inotify_init1(0x1000) 20:31:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x2, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'geneve0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'sit0\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e235967812d0b5379817b8128f102a8f91672d2b7df8dc553c21a44e2e32"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 20:31:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x0, 0x1}, 0x48) 20:31:35 executing program 3: getrandom(&(0x7f00000002c0)=""/102383, 0x18fef, 0x0) [ 1543.060812][ T25] audit: type=1326 audit(1644697895.490:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20311 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f3d549 code=0x0 20:31:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR, @TIPC_NLA_NET_ID]}, @TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_UPPER]}]}, 0x24}}, 0x0) 20:31:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x701}, 0x14}}, 0x0) 20:31:35 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x43, 0x0) 20:31:35 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 20:31:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x6b}]}]}}, &(0x7f0000000cc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:31:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 20:31:35 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 20:31:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0xa7a8f074e65b99c1, 0x4) [ 1543.268788][T20333] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1543.298619][T20340] tc_dump_action: action bad kind 20:31:35 executing program 1: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x4) 20:31:35 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000100)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001700)=""/121, 0x79}], 0x2, 0x0) 20:31:35 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x102) pwritev2(r0, &(0x7f0000000400)=[{&(0x7f0000000480)='u', 0x1}, {0x0}, {&(0x7f00000001c0)='q', 0x1}], 0x3, 0x0, 0x0, 0x0) 20:31:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 20:31:35 executing program 4: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:31:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', 0x0}) 20:31:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:35 executing program 3: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 20:31:35 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000002c0), 0x2, 0x0) 20:31:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b80)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}]}, 0x24}}, 0x0) 20:31:36 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x4) 20:31:36 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/100) 20:31:36 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb) 20:31:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {}, {}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001700)=""/177, 0x40, 0xb1, 0x1}, 0x20) 20:31:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:36 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x8c0, 0x0) 20:31:36 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 20:31:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 20:31:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001900)={0x14, r1, 0x823, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 20:31:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000025c0)={'tunl0\x00'}) 20:31:36 executing program 5: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00') 20:31:36 executing program 1: socketpair(0xa, 0x1, 0x4, &(0x7f0000000100)) 20:31:36 executing program 2: select(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:31:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:36 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 20:31:36 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:31:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000025c0)={'tunl0\x00'}) 20:31:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 20:31:36 executing program 4: syz_emit_ethernet(0xda, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4a5f90", 0xa4, 0x11, 0x0, @dev, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x9}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e23483f4c6d1df457646237936d76a87eca3e5b00ea4158599d8593dc1f3b67d", "ec805538023c447868457994c64c512ec2b1db5bbcb40aed6bf964e36272a65004e16f77239126c1487bab9b953a6f16", "a08477244a61b741153d6b31fbb760724bd22cebe3279a7b7bec09d3", {"4f0bd0c6c6981406d93f76c945fa8034", "903daddb10614459c030c4b7515dfe8d"}}}}}}}}, 0x0) 20:31:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000025c0)={'tunl0\x00'}) 20:31:36 executing program 5: process_vm_readv(0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=[{&(0x7f0000001680)=""/69, 0x45}, {&(0x7f0000001700)=""/121, 0x79}], 0x2, 0x0) 20:31:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 20:31:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18}, 0x48) 20:31:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000025c0)={'tunl0\x00'}) 20:31:36 executing program 1: socketpair(0xc, 0x0, 0x0, &(0x7f0000000040)) 20:31:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x8}, 0x48) 20:31:36 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x18, 0x2b, 0x0, @remote, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) 20:31:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:36 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:31:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0xb, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="f133"], 0x14}}, 0x0) 20:31:36 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000300)={@broadcast, @dev, @val={@val={0x8906}}, {@x25}}, 0x0) 20:31:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019a", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 20:31:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}}, 0x24}}, 0x0) 20:31:36 executing program 5: socketpair(0x15, 0x5, 0x2d44, &(0x7f0000000480)) r0 = syz_open_dev$vcsu(0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x1f, 0xb0, 0x4}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1, 0x4e082934, 0x2}) [ 1544.429472][T20447] tc_dump_action: action bad kind 20:31:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x8, 0x0, 0x4, 0x31}, 0x48) 20:31:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) [ 1544.524307][ T25] audit: type=1326 audit(1644697896.950:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20453 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f3d549 code=0x0 20:31:37 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 20:31:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x7f, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 20:31:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:37 executing program 3: io_setup(0xfffffffe, &(0x7f0000000040)) [ 1544.630929][ T25] audit: type=1326 audit(1644697897.010:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20457 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6eab549 code=0x0 20:31:37 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) 20:31:37 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000200), 0x48) 20:31:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1, 0x0, 0x5, 0x0, 0x0, 0xc53a, 0x4}]}) [ 1544.690924][T20465] binder: 20464:20465 ioctl c018620b 0 returned -14 20:31:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x6, 0xb268, 0x3, 0x0, 0xffffffffffffffff, 0x3d6, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 20:31:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019a", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 20:31:37 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000001a80)={0x45, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:31:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 20:31:37 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000cc0)={0x2020}, 0x2020) getpriority(0x1, 0x0) 20:31:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=@udp6}, 0x20) 20:31:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:37 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4020132, 0xffffffffffffffff, 0x10000000) 20:31:37 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 20:31:37 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000100)={@dev, @empty, @void, {@llc={0x4, {@snap={0x0, 0x0, "c7", 's :'}}}}}, 0x0) 20:31:37 executing program 1: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:31:38 executing program 2: io_setup(0x1d0, &(0x7f0000000580)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000400)={0x0, r1+60000000}) 20:31:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfde5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x351}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x52c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x34b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcb4d}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r2) 20:31:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:38 executing program 3: r0 = epoll_create(0x40) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 1545.568898][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 1545.575284][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 20:31:38 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 20:31:38 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x8080, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = socket(0x27, 0xa, 0xffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x400, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x8, 0x707, 0x92f9bd0, 0x7, {{0x1d, 0x4, 0x0, 0x6, 0x74, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}, @multicast1, {[@ssrr={0x89, 0x17, 0x54, [@rand_addr=0x64010102, @private=0xa010101, @multicast1, @private=0xa010102, @empty]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0xa, [0x7, 0x3, 0x1ff, 0x0, 0xff, 0xf0, 0x3, 0x7]}, @timestamp_addr={0x44, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x8, [{@private=0xa010101, 0x33}, {@private=0xa010100}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @noop]}}}}}) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) 20:31:38 executing program 4: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 20:31:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)='\x00') madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:31:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc) 20:31:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000018c0)={{0x2, 0x4e25, @rand_addr=0x64010100}, {0x6, @remote}, 0x16, {0x2, 0x4e24, @loopback}, 'veth0\x00'}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xee9d3000) socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000002340)="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", 0x97b, 0x20000041, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/105, 0x69, 0x121, 0x0, 0x0) 20:31:38 executing program 2: syz_emit_ethernet(0xca, &(0x7f0000000080)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "084397", 0x94, 0x2f, 0x0, @empty, @local, {[@dstopts={0x0, 0x9, '\x00', [@ra, @generic={0x0, 0x42, "5426017cfc0db41be6b60e3533cead87065ed9efb127c0a2ff4f6fd4f4d8858736ac451df57c3e582de89fc18182ca266c3c8752a6598675b0744977aec9af7a9376"}]}]}}}}}, 0x0) [ 1546.353965][T20532] ================================================================== [ 1546.362606][T20532] BUG: KASAN: use-after-free in strcmp+0x9b/0xb0 [ 1546.368969][T20532] Read of size 1 at addr ffff888018cf5f54 by task syz-executor.3/20532 [ 1546.377218][T20532] [ 1546.379550][T20532] CPU: 1 PID: 20532 Comm: syz-executor.3 Not tainted 5.17.0-rc3-syzkaller-00247-g83e396641110 #0 [ 1546.390067][T20532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1546.400140][T20532] Call Trace: [ 1546.403432][T20532] [ 1546.406381][T20532] dump_stack_lvl+0xcd/0x134 [ 1546.411008][T20532] print_address_description.constprop.0.cold+0x8d/0x336 [ 1546.418051][T20532] ? strcmp+0x9b/0xb0 [ 1546.422045][T20532] ? strcmp+0x9b/0xb0 [ 1546.426034][T20532] kasan_report.cold+0x83/0xdf [ 1546.430810][T20532] ? strcmp+0x9b/0xb0 [ 1546.434799][T20532] strcmp+0x9b/0xb0 [ 1546.438613][T20532] madvise_update_vma+0x4e6/0x7f0 [ 1546.443664][T20532] madvise_vma_behavior+0x116/0x1910 [ 1546.448961][T20532] ? madvise_vma_anon_name+0xc0/0xc0 [ 1546.454252][T20532] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1546.459980][T20532] ? vmacache_find+0x62/0x330 [ 1546.464664][T20532] ? find_vma+0xbd/0x270 [ 1546.469094][T20532] madvise_walk_vmas+0x1d5/0x2d0 [ 1546.474055][T20532] ? madvise_vma_anon_name+0xc0/0xc0 [ 1546.479373][T20532] ? __remove_memory+0x40/0x40 [ 1546.484152][T20532] ? __down_timeout+0x10/0x10 [ 1546.488848][T20532] ? find_held_lock+0x2d/0x110 [ 1546.493627][T20532] do_madvise+0x249/0x3c0 [ 1546.497967][T20532] ? madvise_set_anon_name+0xe0/0xe0 [ 1546.503272][T20532] __ia32_sys_madvise+0xa4/0x110 [ 1546.508222][T20532] ? lockdep_hardirqs_on+0x79/0x100 [ 1546.513426][T20532] __do_fast_syscall_32+0x65/0xf0 [ 1546.518458][T20532] do_fast_syscall_32+0x2f/0x70 [ 1546.523311][T20532] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1546.529641][T20532] RIP: 0023:0xf6e9c549 [ 1546.533707][T20532] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1546.553317][T20532] RSP: 002b:00000000f58965cc EFLAGS: 00000296 ORIG_RAX: 00000000000000db [ 1546.561730][T20532] RAX: ffffffffffffffda RBX: 0000000020ffc000 RCX: 0000000000003000 [ 1546.569700][T20532] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1546.577665][T20532] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1546.585632][T20532] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1546.593600][T20532] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1546.601583][T20532] [ 1546.604597][T20532] [ 1546.606913][T20532] Allocated by task 20532: [ 1546.611318][T20532] kasan_save_stack+0x1e/0x40 [ 1546.615994][T20532] __kasan_kmalloc+0xa9/0xd0 [ 1546.620579][T20532] madvise_update_vma+0x546/0x7f0 [ 1546.625606][T20532] madvise_vma_anon_name+0x7c/0xc0 [ 1546.630721][T20532] madvise_walk_vmas+0x1d5/0x2d0 [ 1546.635660][T20532] madvise_set_anon_name+0xac/0xe0 [ 1546.640773][T20532] __do_sys_prctl+0xeb5/0x12d0 [ 1546.645544][T20532] __do_fast_syscall_32+0x65/0xf0 [ 1546.650573][T20532] do_fast_syscall_32+0x2f/0x70 [ 1546.655420][T20532] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1546.661751][T20532] [ 1546.664063][T20532] Freed by task 20532: [ 1546.668121][T20532] kasan_save_stack+0x1e/0x40 [ 1546.672792][T20532] kasan_set_track+0x21/0x30 [ 1546.677386][T20532] kasan_set_free_info+0x20/0x30 [ 1546.682324][T20532] ____kasan_slab_free+0x130/0x160 [ 1546.687434][T20532] slab_free_freelist_hook+0x8b/0x1c0 [ 1546.692809][T20532] kfree+0xcb/0x280 [ 1546.696624][T20532] free_vma_anon_name+0xeb/0x110 [ 1546.701569][T20532] vm_area_free+0x11/0x30 [ 1546.705895][T20532] __vma_adjust+0x836/0x24a0 [ 1546.710488][T20532] vma_merge+0xc87/0xeb0 [ 1546.714726][T20532] madvise_update_vma+0x1b6/0x7f0 [ 1546.719762][T20532] madvise_vma_behavior+0x116/0x1910 [ 1546.725047][T20532] madvise_walk_vmas+0x1d5/0x2d0 [ 1546.729986][T20532] do_madvise+0x249/0x3c0 [ 1546.734317][T20532] __ia32_sys_madvise+0xa4/0x110 [ 1546.739264][T20532] __do_fast_syscall_32+0x65/0xf0 [ 1546.744288][T20532] do_fast_syscall_32+0x2f/0x70 [ 1546.749135][T20532] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1546.755465][T20532] [ 1546.757782][T20532] The buggy address belongs to the object at ffff888018cf5f50 [ 1546.757782][T20532] which belongs to the cache kmalloc-8 of size 8 [ 1546.771571][T20532] The buggy address is located 4 bytes inside of [ 1546.771571][T20532] 8-byte region [ffff888018cf5f50, ffff888018cf5f58) [ 1546.784497][T20532] The buggy address belongs to the page: [ 1546.790113][T20532] page:ffffea0000633d40 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888018cf50f0 pfn:0x18cf5 [ 1546.801562][T20532] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 1546.809110][T20532] raw: 00fff00000000200 ffffea0001b6b380 dead000000000002 ffff888010c41280 [ 1546.817694][T20532] raw: ffff888018cf50f0 000000008066005e 00000001ffffffff 0000000000000000 [ 1546.826267][T20532] page dumped because: kasan: bad access detected [ 1546.832678][T20532] page_owner tracks the page as allocated [ 1546.838387][T20532] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 3639, ts 229344158080, free_ts 229343820722 [ 1546.854531][T20532] get_page_from_freelist+0xa72/0x2f50 [ 1546.859994][T20532] __alloc_pages+0x1b2/0x500 [ 1546.864581][T20532] alloc_pages+0x1aa/0x310 [ 1546.868992][T20532] new_slab+0x28a/0x3b0 [ 1546.873152][T20532] ___slab_alloc+0x87c/0xe90 [ 1546.877750][T20532] __slab_alloc.constprop.0+0x4d/0xa0 [ 1546.883123][T20532] __kmalloc_node+0x2cb/0x390 [ 1546.887804][T20532] __vmalloc_node_range+0x444/0x1060 [ 1546.893086][T20532] vmalloc+0x67/0x80 [ 1546.896978][T20532] xt_compat_init_offsets+0xdf/0x220 [ 1546.902324][T20532] compat_table_info+0xb7/0x510 [ 1546.907215][T20532] get_info+0x290/0x750 [ 1546.911369][T20532] do_arpt_get_ctl+0x474/0x8f0 [ 1546.916130][T20532] nf_getsockopt+0x72/0xd0 [ 1546.920550][T20532] ip_getsockopt+0x164/0x1c0 [ 1546.925154][T20532] tcp_getsockopt+0x86/0xd0 [ 1546.929663][T20532] page last free stack trace: [ 1546.934322][T20532] free_pcp_prepare+0x374/0x870 [ 1546.939177][T20532] free_unref_page+0x19/0x690 [ 1546.943855][T20532] __vunmap+0x798/0xc50 [ 1546.948012][T20532] __vfree+0x3c/0xd0 [ 1546.951907][T20532] vfree+0x5a/0x90 [ 1546.955628][T20532] xt_compat_flush_offsets+0x8b/0x160 [ 1546.960999][T20532] compat_do_ebt_get_ctl+0x46f/0xae0 [ 1546.966323][T20532] do_ebt_get_ctl+0x2b0/0x790 [ 1546.971000][T20532] nf_getsockopt+0x72/0xd0 [ 1546.975427][T20532] ip_getsockopt+0x164/0x1c0 [ 1546.980015][T20532] tcp_getsockopt+0x86/0xd0 [ 1546.984511][T20532] __sys_getsockopt+0x21f/0x5f0 [ 1546.989365][T20532] __do_compat_sys_socketcall+0x513/0x660 [ 1546.995085][T20532] __do_fast_syscall_32+0x65/0xf0 [ 1547.000112][T20532] do_fast_syscall_32+0x2f/0x70 [ 1547.004965][T20532] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1547.011654][T20532] [ 1547.013969][T20532] Memory state around the buggy address: [ 1547.019640][T20532] ffff888018cf5e00: fc fc fb fc fc fc fc fa fc fc fc fc fa fc fc fc [ 1547.027699][T20532] ffff888018cf5e80: fc fa fc fc fc fc fa fc fc fc fc fa fc fc fc fc [ 1547.035753][T20532] >ffff888018cf5f00: fa fc fc fc fc fb fc fc fc fc fa fc fc fc fc fa [ 1547.043803][T20532] ^ [ 1547.050468][T20532] ffff888018cf5f80: fc fc fc fc fb fc fc fc fc fa fc fc fc fc fc fc [ 1547.058522][T20532] ffff888018cf6000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1547.066572][T20532] ================================================================== [ 1547.074618][T20532] Disabling lock debugging due to kernel taint [ 1547.084426][T20532] Kernel panic - not syncing: panic_on_warn set ... [ 1547.091028][T20532] CPU: 0 PID: 20532 Comm: syz-executor.3 Tainted: G B 5.17.0-rc3-syzkaller-00247-g83e396641110 #0 [ 1547.102928][T20532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1547.112979][T20532] Call Trace: [ 1547.116249][T20532] [ 1547.119172][T20532] dump_stack_lvl+0xcd/0x134 [ 1547.123766][T20532] panic+0x2b0/0x6dd [ 1547.127705][T20532] ? __warn_printk+0xf3/0xf3 [ 1547.132294][T20532] ? preempt_schedule_common+0x59/0xc0 [ 1547.137747][T20532] ? strcmp+0x9b/0xb0 [ 1547.141721][T20532] ? preempt_schedule_thunk+0x16/0x18 [ 1547.147102][T20532] ? trace_hardirqs_on+0x38/0x1c0 [ 1547.152160][T20532] ? trace_hardirqs_on+0x51/0x1c0 [ 1547.157179][T20532] ? strcmp+0x9b/0xb0 [ 1547.161153][T20532] ? strcmp+0x9b/0xb0 [ 1547.165129][T20532] end_report.cold+0x63/0x6f [ 1547.169719][T20532] kasan_report.cold+0x71/0xdf [ 1547.174479][T20532] ? strcmp+0x9b/0xb0 [ 1547.178455][T20532] strcmp+0x9b/0xb0 [ 1547.182453][T20532] madvise_update_vma+0x4e6/0x7f0 [ 1547.187483][T20532] madvise_vma_behavior+0x116/0x1910 [ 1547.192775][T20532] ? madvise_vma_anon_name+0xc0/0xc0 [ 1547.198060][T20532] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1547.203783][T20532] ? vmacache_find+0x62/0x330 [ 1547.208458][T20532] ? find_vma+0xbd/0x270 [ 1547.212697][T20532] madvise_walk_vmas+0x1d5/0x2d0 [ 1547.217630][T20532] ? madvise_vma_anon_name+0xc0/0xc0 [ 1547.222916][T20532] ? __remove_memory+0x40/0x40 [ 1547.227673][T20532] ? __down_timeout+0x10/0x10 [ 1547.232348][T20532] ? find_held_lock+0x2d/0x110 [ 1547.237115][T20532] do_madvise+0x249/0x3c0 [ 1547.241462][T20532] ? madvise_set_anon_name+0xe0/0xe0 [ 1547.246750][T20532] __ia32_sys_madvise+0xa4/0x110 [ 1547.251684][T20532] ? lockdep_hardirqs_on+0x79/0x100 [ 1547.256880][T20532] __do_fast_syscall_32+0x65/0xf0 [ 1547.261898][T20532] do_fast_syscall_32+0x2f/0x70 [ 1547.266746][T20532] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1547.273072][T20532] RIP: 0023:0xf6e9c549 [ 1547.277133][T20532] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1547.296739][T20532] RSP: 002b:00000000f58965cc EFLAGS: 00000296 ORIG_RAX: 00000000000000db [ 1547.305144][T20532] RAX: ffffffffffffffda RBX: 0000000020ffc000 RCX: 0000000000003000 [ 1547.313120][T20532] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1547.321088][T20532] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1547.329049][T20532] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1547.337015][T20532] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1547.344982][T20532] [ 1547.348156][T20532] Kernel Offset: disabled [ 1547.375010][T20532] Rebooting in 86400 seconds..