\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(ctr(aes),michael_mic-generic)\x00'}, 0x2}}]}, 0x13c}}, 0x0) 20:10:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@rdma_dest={0x18}], 0x18}, 0x0) 20:10:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000780)={{@my=0x1}, {@my=0x1}, 0x400, "23c7e3b8f8665d3681c10183034bc5a37001a0f13cda00ab4b75f89ae74fe962f8132b1ea4ef97faf6500a9caea75a6578f002af27de36af51dfe4896e3a538b5333fd1ebbb08a7a01a2f624e91f3efb6265316b02d97054fe471454ce9621b8fca875f27c6ab16e25cfe9478a25700b4b84493862be475ef7582322f719c572ba66e468e8b16623b79699f3cd88e156bd47c000d0927fe6588ddc29b31b06fba733f966cdebd4911608de74bcf29aabdf07c314f7592f7d0d3d5b213979f44e0a8f1cea477e96a98a7c3bb03d7dc1088b12f104f8054f74034582d8baa62c3e4ca08518997d5a14159a84b3ced8181e3403e5cb918fcf4b13bafdc362dcf2fa1e180ea6447b9c1beca7a2a5aefc7042c769a0f17a6e472c44d86e20aa906b272fb3e890151f92016e7b527beea7d074f3633e9be5d1c45bc430547ca2c62d84ad10329686192a32c45865db753c043520312bf7e3102f4fe51ca16a38cf7430fdd422d004a479253a28c5d2682696186b0063ff34d25bf3dfd5b5f85354ef08d79bd2a5e647b96ca2a94900a7da42b92c6e128e62ae58689b20cbcf5263c5aab87bb3783bcf07cccf7710c184347ee4a7074848d68e76fbcdccb376ea5d6f6cbcd346f27e6b2eb6b1b65ece0d5fcebd83ed6c50181eb0dca8b16d13cc35a9b934fe85c6563e7f918a670c1eb56f2a47e5b04e5c51c6d023823456ae79c83f314f126703dd407fddd6dd336847de01340d7fe8c2780aa1de48fd60bc7e846434027802ee6187cac23b362a89a6204767dc0ce48e401f17f19e3b5dfda10937b301f3e6ec86262ab26e4e120362b86ecf072cc3984d430f6c2a0d2b76751dfd28fd04e9235d4046b010e69fa5b6fd73e5319ec65fab0450c59b32c3ac2152898e2b971f08eecbee5143ea71639faeb967f8d94afa831cf60b4b8633b73afa6695ed2a8ccd3fec28590a9244b5ee915f2810eae7b552ab240514e4cbdf58a5ed7a8c1dfac4b388fc9bcbb6143d9b5b68baf1050ba8b0c6ca260ed5d856e7d3d18924675654017f42677241a53a9cad8c6601f4ff5559d624d81f6691bf39bc6bd27adf161c472658e72b61a813a113731e3913265f5c0dbe8d1b32ff6de13b2c0bc4296930410eb42b5a83ad9d3a408cf046f37cfaf4b1fbcd07be0ee530d25e9307d5257e0c9b332c8b23ee2bd6b9276bb7e6bf787c56713d6d6c1274e054b28de715d20714ea5efb13cdb3da73e55fc4919df664981a2fdb7e3d06be40eeaeb154f2c67cf26a3304d9b326b2829866142acc3367782b6fd113ad4fbb63b062a8f43f3087c718216fde6e3c0e75acfd7c8462c15cfd33baeb5acbd15f2ed9b63306eebe597bf01c2eb70e7bdb7180af68928b643f55c3abf1f06a326ccf58d580312a8dfef836f6b80259e7dd883e10f79d61584400"}, 0x418}) close(r0) 20:10:15 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000780)={{@my=0x1}, {@my=0x1}, 0x400, "23c7e3b8f8665d3681c10183034bc5a37001a0f13cda00ab4b75f89ae74fe962f8132b1ea4ef97faf6500a9caea75a6578f002af27de36af51dfe4896e3a538b5333fd1ebbb08a7a01a2f624e91f3efb6265316b02d97054fe471454ce9621b8fca875f27c6ab16e25cfe9478a25700b4b84493862be475ef7582322f719c572ba66e468e8b16623b79699f3cd88e156bd47c000d0927fe6588ddc29b31b06fba733f966cdebd4911608de74bcf29aabdf07c314f7592f7d0d3d5b213979f44e0a8f1cea477e96a98a7c3bb03d7dc1088b12f104f8054f74034582d8baa62c3e4ca08518997d5a14159a84b3ced8181e3403e5cb918fcf4b13bafdc362dcf2fa1e180ea6447b9c1beca7a2a5aefc7042c769a0f17a6e472c44d86e20aa906b272fb3e890151f92016e7b527beea7d074f3633e9be5d1c45bc430547ca2c62d84ad10329686192a32c45865db753c043520312bf7e3102f4fe51ca16a38cf7430fdd422d004a479253a28c5d2682696186b0063ff34d25bf3dfd5b5f85354ef08d79bd2a5e647b96ca2a94900a7da42b92c6e128e62ae58689b20cbcf5263c5aab87bb3783bcf07cccf7710c184347ee4a7074848d68e76fbcdccb376ea5d6f6cbcd346f27e6b2eb6b1b65ece0d5fcebd83ed6c50181eb0dca8b16d13cc35a9b934fe85c6563e7f918a670c1eb56f2a47e5b04e5c51c6d023823456ae79c83f314f126703dd407fddd6dd336847de01340d7fe8c2780aa1de48fd60bc7e846434027802ee6187cac23b362a89a6204767dc0ce48e401f17f19e3b5dfda10937b301f3e6ec86262ab26e4e120362b86ecf072cc3984d430f6c2a0d2b76751dfd28fd04e9235d4046b010e69fa5b6fd73e5319ec65fab0450c59b32c3ac2152898e2b971f08eecbee5143ea71639faeb967f8d94afa831cf60b4b8633b73afa6695ed2a8ccd3fec28590a9244b5ee915f2810eae7b552ab240514e4cbdf58a5ed7a8c1dfac4b388fc9bcbb6143d9b5b68baf1050ba8b0c6ca260ed5d856e7d3d18924675654017f42677241a53a9cad8c6601f4ff5559d624d81f6691bf39bc6bd27adf161c472658e72b61a813a113731e3913265f5c0dbe8d1b32ff6de13b2c0bc4296930410eb42b5a83ad9d3a408cf046f37cfaf4b1fbcd07be0ee530d25e9307d5257e0c9b332c8b23ee2bd6b9276bb7e6bf787c56713d6d6c1274e054b28de715d20714ea5efb13cdb3da73e55fc4919df664981a2fdb7e3d06be40eeaeb154f2c67cf26a3304d9b326b2829866142acc3367782b6fd113ad4fbb63b062a8f43f3087c718216fde6e3c0e75acfd7c8462c15cfd33baeb5acbd15f2ed9b63306eebe597bf01c2eb70e7bdb7180af68928b643f55c3abf1f06a326ccf58d580312a8dfef836f6b80259e7dd883e10f79d61584400"}, 0x418}) close(r0) 20:10:15 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000780)={{@my=0x1}, {@my=0x1}, 0x400, "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"}, 0x418}) close(r0) 20:10:15 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000780)={{@my=0x1}, {@my=0x1}, 0x400, "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"}, 0x418}) close(r0) [ 62.949655][ T3760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:10:15 executing program 2: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 20:10:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000780)={{@my=0x1}, {@my=0x1}, 0x400, "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"}, 0x418}) close(r0) 20:10:15 executing program 3: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 20:10:15 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000780)={{@my=0x1}, {@my=0x1}, 0x400, "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"}, 0x418}) close(r0) 20:10:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(ctr(aes),michael_mic-generic)\x00'}, 0x2}}]}, 0x13c}}, 0x0) 20:10:15 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000004c0)={&(0x7f0000000780)={{@my=0x1}, {@my=0x1}, 0x400, "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"}, 0x418}) close(r0) 20:10:15 executing program 2: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 20:10:15 executing program 5: futex(0x0, 0x80, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 63.148872][ T3779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:10:15 executing program 3: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 20:10:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(ctr(aes),michael_mic-generic)\x00'}, 0x2}}]}, 0x13c}}, 0x0) 20:10:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:15 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xe8, 0x66, 0x3f, 0x40, 0x5da, 0xb6, 0xf9b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf3, 0x40, 0xa, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}]}}]}}, 0x0) 20:10:15 executing program 5: futex(0x0, 0x80, 0x0, &(0x7f0000000080), 0x0, 0x0) 20:10:15 executing program 2: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 20:10:15 executing program 3: r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 20:10:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) [ 63.332701][ T3789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:10:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:16 executing program 5: futex(0x0, 0x80, 0x0, &(0x7f0000000080), 0x0, 0x0) 20:10:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:16 executing program 5: futex(0x0, 0x80, 0x0, &(0x7f0000000080), 0x0, 0x0) 20:10:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000fc0)={0x2, &(0x7f0000000f80)=[{}, {0x722}]}) 20:10:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) [ 63.653028][ T3656] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 64.031681][ T3656] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 64.042277][ T3656] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 64.210929][ T3656] usb 1-1: New USB device found, idVendor=05da, idProduct=00b6, bcdDevice=f9.b0 [ 64.220066][ T3656] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.228361][ T3656] usb 1-1: Product: syz [ 64.232661][ T3656] usb 1-1: Manufacturer: syz [ 64.237321][ T3656] usb 1-1: SerialNumber: syz [ 64.249658][ T3656] usb 1-1: config 0 descriptor?? [ 64.293289][ T3656] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 64.303267][ T3656] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 64.313439][ T3656] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 3 is not bulk. [ 64.323141][ T3656] microtek usb (rev 0.4.3): couldn't find two input bulk endpoints. Bailing out. [ 64.504425][ T3656] usb 1-1: USB disconnect, device number 2 [ 64.810910][ T3661] Bluetooth: hci1: command 0x041b tx timeout 20:10:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000fc0)={0x2, &(0x7f0000000f80)=[{}, {0x722}]}) 20:10:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:17 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xe8, 0x66, 0x3f, 0x40, 0x5da, 0xb6, 0xf9b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf3, 0x40, 0xa, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}]}}]}}, 0x0) 20:10:17 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xe8, 0x66, 0x3f, 0x40, 0x5da, 0xb6, 0xf9b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf3, 0x40, 0xa, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}]}}]}}, 0x0) 20:10:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000fc0)={0x2, &(0x7f0000000f80)=[{}, {0x722}]}) 20:10:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/42, 0x2a}], 0x1, 0x7a, 0x0) 20:10:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000fc0)={0x2, &(0x7f0000000f80)=[{}, {0x722}]}) 20:10:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) [ 65.383656][ T3663] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 65.471109][ T3661] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 65.810924][ T3663] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 65.820751][ T3663] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 65.890960][ T3661] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 65.901026][ T3661] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 66.041104][ T3663] usb 1-1: New USB device found, idVendor=05da, idProduct=00b6, bcdDevice=f9.b0 [ 66.050228][ T3663] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.058407][ T3663] usb 1-1: Product: syz [ 66.062823][ T3663] usb 1-1: Manufacturer: syz [ 66.067431][ T3663] usb 1-1: SerialNumber: syz [ 66.080614][ T3663] usb 1-1: config 0 descriptor?? [ 66.101187][ T3661] usb 2-1: New USB device found, idVendor=05da, idProduct=00b6, bcdDevice=f9.b0 [ 66.110959][ T3661] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.119029][ T3661] usb 2-1: Product: syz [ 66.124481][ T3663] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 66.134218][ T3661] usb 2-1: Manufacturer: syz [ 66.138828][ T3661] usb 2-1: SerialNumber: syz [ 66.143521][ T3663] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 66.154072][ T3663] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 3 is not bulk. [ 66.164740][ T3661] usb 2-1: config 0 descriptor?? [ 66.169917][ T3663] microtek usb (rev 0.4.3): couldn't find two input bulk endpoints. Bailing out. [ 66.211896][ T3661] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 66.221845][ T3661] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 66.232034][ T3661] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 3 is not bulk. [ 66.242025][ T3661] microtek usb (rev 0.4.3): couldn't find two input bulk endpoints. Bailing out. [ 66.352495][ T3661] usb 1-1: USB disconnect, device number 3 [ 66.444400][ T22] usb 2-1: USB disconnect, device number 2 20:10:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) [ 66.892049][ T3661] Bluetooth: hci1: command 0x040f tx timeout 20:10:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:19 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:19 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xe8, 0x66, 0x3f, 0x40, 0x5da, 0xb6, 0xf9b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf3, 0x40, 0xa, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}]}}]}}, 0x0) 20:10:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:19 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xe8, 0x66, 0x3f, 0x40, 0x5da, 0xb6, 0xf9b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf3, 0x40, 0xa, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}]}}]}}, 0x0) 20:10:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x213}]}}}]}, 0x3c}}, 0x0) 20:10:19 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:19 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:19 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:19 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) [ 67.270815][ T142] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 67.301792][ T3661] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 67.630981][ T142] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 67.647092][ T142] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 67.751001][ T3661] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 67.760723][ T3661] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 67.811015][ T142] usb 1-1: New USB device found, idVendor=05da, idProduct=00b6, bcdDevice=f9.b0 [ 67.820114][ T142] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.828966][ T142] usb 1-1: Product: syz [ 67.833625][ T142] usb 1-1: Manufacturer: syz [ 67.838411][ T142] usb 1-1: SerialNumber: syz [ 67.846221][ T142] usb 1-1: config 0 descriptor?? [ 67.892408][ T142] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 67.902297][ T142] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 67.912332][ T142] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 3 is not bulk. [ 67.922294][ T142] microtek usb (rev 0.4.3): couldn't find two input bulk endpoints. Bailing out. [ 67.943391][ T3661] usb 2-1: New USB device found, idVendor=05da, idProduct=00b6, bcdDevice=f9.b0 [ 67.953817][ T3661] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.961913][ T3661] usb 2-1: Product: syz [ 67.966077][ T3661] usb 2-1: Manufacturer: syz [ 67.970656][ T3661] usb 2-1: SerialNumber: syz [ 67.977356][ T3661] usb 2-1: config 0 descriptor?? [ 68.022224][ T3661] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 68.032128][ T3661] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 68.042532][ T3661] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 3 is not bulk. [ 68.053146][ T3661] microtek usb (rev 0.4.3): couldn't find two input bulk endpoints. Bailing out. [ 68.117809][ T3661] usb 1-1: USB disconnect, device number 4 [ 68.249537][ T22] usb 2-1: USB disconnect, device number 3 20:10:21 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:21 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:21 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:21 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xe8, 0x66, 0x3f, 0x40, 0x5da, 0xb6, 0xf9b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf3, 0x40, 0xa, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}]}}]}}, 0x0) 20:10:21 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xe8, 0x66, 0x3f, 0x40, 0x5da, 0xb6, 0xf9b0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xf3, 0x40, 0xa, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x3, 0x0, 0x400}}]}}]}}]}}, 0x0) 20:10:21 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:21 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x98) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000000) 20:10:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:21 executing program 3: syz_emit_ethernet(0x942, &(0x7f0000002840)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x908, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x10, 0x4, 0x8, 0x9, 0x8, 0x6, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @private1, @empty, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev]}, @hopopts={0x0, 0x10a, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0x84a, "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"}]}], {0x0, 0x0, 0x20, 0x0, @opaque="ec661f9acd23a7d8eb601972897c2b677f231720c5f616b6"}}}}}}, 0x0) 20:10:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) [ 68.980963][ T3663] Bluetooth: hci1: command 0x0419 tx timeout [ 69.096364][ T3659] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 69.104088][ T22] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 69.480963][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 69.491035][ T3659] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 69.500918][ T3659] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 69.511818][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 69.681176][ T22] usb 2-1: New USB device found, idVendor=05da, idProduct=00b6, bcdDevice=f9.b0 [ 69.690259][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.698736][ T3659] usb 1-1: New USB device found, idVendor=05da, idProduct=00b6, bcdDevice=f9.b0 [ 69.708235][ T3659] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.716324][ T3659] usb 1-1: Product: syz [ 69.720500][ T3659] usb 1-1: Manufacturer: syz [ 69.725203][ T22] usb 2-1: Product: syz [ 69.729374][ T22] usb 2-1: Manufacturer: syz [ 69.734017][ T3659] usb 1-1: SerialNumber: syz [ 69.739172][ T22] usb 2-1: SerialNumber: syz [ 69.751487][ T3659] usb 1-1: config 0 descriptor?? [ 69.757507][ T22] usb 2-1: config 0 descriptor?? [ 69.791973][ T3659] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 69.803525][ T22] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 69.813583][ T3659] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 69.823353][ T22] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 69.833052][ T3659] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 3 is not bulk. [ 69.842810][ T22] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 3 is not bulk. [ 69.852516][ T3659] microtek usb (rev 0.4.3): couldn't find two input bulk endpoints. Bailing out. [ 69.861732][ T22] microtek usb (rev 0.4.3): couldn't find two input bulk endpoints. Bailing out. [ 70.033043][ T142] usb 1-1: USB disconnect, device number 5 [ 70.052119][ T22] usb 2-1: USB disconnect, device number 4 20:10:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:23 executing program 3: syz_emit_ethernet(0x942, &(0x7f0000002840)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x908, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x10, 0x4, 0x8, 0x9, 0x8, 0x6, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @private1, @empty, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev]}, @hopopts={0x0, 0x10a, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0x84a, "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"}]}], {0x0, 0x0, 0x20, 0x0, @opaque="ec661f9acd23a7d8eb601972897c2b677f231720c5f616b6"}}}}}}, 0x0) 20:10:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:23 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:23 executing program 3: syz_emit_ethernet(0x942, &(0x7f0000002840)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x908, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x10, 0x4, 0x8, 0x9, 0x8, 0x6, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @private1, @empty, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev]}, @hopopts={0x0, 0x10a, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0x84a, "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"}]}], {0x0, 0x0, 0x20, 0x0, @opaque="ec661f9acd23a7d8eb601972897c2b677f231720c5f616b6"}}}}}}, 0x0) 20:10:23 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) 20:10:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xdd4}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0xc9, 0x27}}]}, 0x70}}, 0x0) 20:10:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000007c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="ad6b9e5ee6a1", 0x0, 0x0, 0x4, 0x0, 0x0}) [ 70.675922][ T3921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000007c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="ad6b9e5ee6a1", 0x0, 0x0, 0x4, 0x0, 0x0}) [ 70.770174][ T3921] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 20:10:23 executing program 3: syz_emit_ethernet(0x942, &(0x7f0000002840)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x908, 0x11, 0x0, @private2, @local, {[@srh={0x0, 0x10, 0x4, 0x8, 0x9, 0x8, 0x6, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @private1, @empty, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev]}, @hopopts={0x0, 0x10a, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0x84a, "bc5882f6bec47c3b102d65b682a84bdebdd501a9faf7ef0f6c881c51d7d97efd9893df54756f30a4b7a54fb66ae27ca7bfb8ee3628115fe991a5e92dd8b08374e069352a32675235177b8b029c2dea93e6ae08a1ffb08b6b1fbec326e7c4ff0cdc7a11a5e3fbb7879556b60ccd24cd99c604e7e69ba5a800178cdb309eb2a693561fa3f30a6211696dff47fd967b5bd3e009ed351b26e6148a05a39f578523fa3a374261b5a497ddedfbb18bb2e6b168e78ed478226e535fa670e8cf604a7d530ddd7a15d0643db3dfa3e214921133b5df36e5ff06a79973d8245fc8c461efe31f9fe227a97fcc388d0caf4c5949c1e45a4c465de51ac6c7f4ac4dbeaff5c7067cbc5ef2c83b7a56e433b752eb67acd9897be486d7b51e39d75831eaf02a9ae0b441e525e1feccd01413e178b952733d7b34c2464b01f650048359cb00417796c5ac33387981e3bcbaed980c02aef0de0e48d10453e8a2d32a3821023fb3b9a95a142aeb4fbcb51e1d3d0959c4e7fdf1439776c165fa66ee6264ada1e7516893a8201e06e7181a9e0688e31765c52ae194b7188ea621febcd55477e1af2dd72dca4b1c6fb3b60a01179b81ef472fdd69cdd1147e1cf661acaab298dd05f2288d44a4c765993ecd1980fdf3892374393b3affaa219bd5eb7452d0bc8f0df4653adf1a89de6880f297afa45a25ab81e02372479c069f85b40d171afbd8f2bc1ec27b39b03307fdd01fb6f873da310ec6827f37a9f5b8c76867388d25f233ee7a583de184f812a8d3711ad6c8c9928d299abeaa320bfc2f4102ea7752bb24561032d0a83b4ba8fb40b1d84d71e0224222837be51cb3caa01262034dfe8493601cac36903e8fc9d023b30090eea4aa8a91777f5bbe24e33ecc22a7398fe03343e5958423ebeb30959f1d94b11a178363f8284c965647174601ab43efb6bbc8e9390a4ac9e24af5f85716386057130f9ac0bedcd3ec1c203e2229c0dac269b3463bbae3de76f77ad47ef70361bf6601d28cef922c8a630b413ee5a65c2d913bc9088f5adef2b484ac3f587399ce530a68c74543cc50a5054f947c9d5344b2abce7c1b5bb5a951aa3662a109c8a6adbea32506504fb1d3a25a5c768f9fc7d324ae61d360f94c7959f57b470a1ba1b80466a45a8f22e18a9fab1cab957a9e8c2a81704939a1d2db8ac967cf0e99c4ab04e63b6b7e170620666fc2355e260c21d5e9489e3fd9d8e5ee45f7f696bba0eaeb403aa6281b171644e70afb0b317bdfcf446a46b964819f23b00fe13689b24833a68060c9466936ed27e5a3a1ee7c1b59faf9bdd47fcecfc8fb03bc99dcfbb869b8c747521cce353298cc824f5a6296c7c9441ad206be3cd9d55d3f67c9348651b0377f515aa0dbf2e0c3e05bb002a6b86a66340fb132727b25e0456d8973935665ab9c47726c98d6836914adea7b7e81e2969290603c035c0f51ab181f428be1893849ec6f33c6480be30c53a2a6ac9fe7316aaa18b54a116f73dd748328ea485de99cd20a1be84f4569cd18c7aaaead69a0847519014a0b9143cc50f09f4a0e0ba5e390d5a871603fd77fe90a71b76823a8b6a52f4a0d1e378e792dd1003d2f9b6cc7d5e8cf90ac57ac3083bcaed3d966997788ad1329be175824d1d3fb0d6df8df29f1eb6f7dcf64b2f9598845d69f44d95109059212322dd8bef113ce9f5d7b7d75a3f1339970db5e070998608f198665fdd891ab9806564bcc123efe0c215841c376912ba27aa6f70579f6aa67c93646bca33d45d07191fd579176c88509b092b2cb65f84ab87dd1243523453c7c9070f66629bd62912d99a17504fe8a1841a072657d7d5c427e391186da89f6d21d431c286267ad9ac602e66e1209a77e2cd6c497357bc08c50541939a21464b450ed447ac4bf9f948e9ddd66e71bb51675afe450c5be069a9f0ee11f94a34b198a2600983a2752a7c3e0e04790b7305b8d2af9065602ec677bad1e18f5a525eb916fcdc122612985289fb74b2474b33a7dc1289a6937b3d5dbc3ed9e6f5f258edd4219cbc3c7fa463733c1921d334abddaaf58680f26f882f56336e4fd34a488a519bd4f7bd622df67d1f4c3aa824cd0532d8d19efa7ef7f105156fe8d1ecd518b9ffa27f7314e528a872d8e2b3fdd0e4a960f020d7433f856359e460e912180036e67319935c146bc396b0131dcaff544d7c312345ff0fa5dafe9fbd79bc5545c5c737924b95631a0bea1daba61daa60a9d9576c93e598d5da75e9770b9c111e460e676c9a7f7e66d95c1a3ad366bca60ed35b7e75d9523fea34bc8e2659c97ac083f458dc91b15eb4b2601622084d451d4126fcc00705e8ad03482ed3c57178df8d412bca1145cdb5822a141dfed83d52d42d7dc0ab16eeff5b77ef5d3221ddb0136419bb4434519a713de3eba6e3033c1d3ee733528391db61dcb04d59b6d65915487b31d442f106e9008e53a643ff46ceea51e0c83798b9754b1717d5bb269cbb53b2d196607d7352329f99b8bc630b591e6977500b30583e0b5d302de21e79ba0159520a760d11526b214adef9dfe7812586533a59ca4c3430362c0f6365a42b055bdcc66464529c227fae4bc1e951fd305a4c734fd29a5379784222b10edc640d2bc9ab0eb8bb539d560f6c272a4972b4c6e146074b892cae5e9e9b3fc3a56535e7449eec2bca01850c66c7ede381e6dbdc2e90b994ffdd2008a58f2a2186efd75d67a9a3661713e478b95bb83ee518f098d7d2d64b0f592c4b6a5943e7019a806977c9f3f0ccc5c9e9aaae997ccc052fb00a14ee353fbc7a7818ad3f85734590d16c5ddeb1afefdae83343029975f97ab89a085bfdd2f8685ad0a26f6afc12e11074791ab1943e3792525b8d97392661f73e0ef41cac5d493891f2a6908498055ad91bc37e6c716fee91dbfb9d13f04af3b8da29cc408f923e7b83694b6bbc88e2f87120d6e9886ed86ae914a63e85ba0fdad4c76989c285045c73648be8f47ca36f319be84573363d7"}]}], {0x0, 0x0, 0x20, 0x0, @opaque="ec661f9acd23a7d8eb601972897c2b677f231720c5f616b6"}}}}}}, 0x0) 20:10:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000007c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="ad6b9e5ee6a1", 0x0, 0x0, 0x4, 0x0, 0x0}) 20:10:23 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) [ 71.054163][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.060813][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 20:10:24 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000007c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="ad6b9e5ee6a1", 0x0, 0x0, 0x4, 0x0, 0x0}) 20:10:24 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000007c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="ad6b9e5ee6a1", 0x0, 0x0, 0x4, 0x0, 0x0}) 20:10:24 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) 20:10:24 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) 20:10:24 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000007c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="ad6b9e5ee6a1", 0x0, 0x0, 0x4, 0x0, 0x0}) 20:10:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000007c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="ad6b9e5ee6a1", 0x0, 0x0, 0x4, 0x0, 0x0}) 20:10:24 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) 20:10:24 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) [ 71.599095][ T3958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 71.631364][ T3958] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 20:10:24 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) [ 71.682177][ T3967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 71.746306][ T3967] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 20:10:24 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:24 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:24 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:24 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:24 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:25 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 72.439912][ T3980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.464401][ T3980] netlink: 'syz-executor.4': attribute type 25 has an invalid length. [ 72.488729][ T3981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.500192][ T3981] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 72.517458][ T3982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 72.530285][ T3982] netlink: 'syz-executor.2': attribute type 25 has an invalid length. [ 72.549774][ T3983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 72.568716][ T3983] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 72.580395][ T3985] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 72.595879][ T3985] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 72.613282][ T3987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.627232][ T3987] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 20:10:25 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:25 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:25 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:25 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:25 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:25 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 73.392978][ T4000] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.402953][ T4000] netlink: 'syz-executor.3': attribute type 25 has an invalid length. 20:10:26 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:26 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:26 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:26 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:26 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 20:10:26 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:26 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:26 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:27 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:27 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:27 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:27 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="530000000100ffff77ff03000004000000030400000000200000000000000020000000000000000008141bf80cf6682c0a29d0d12841d331b4d6405d7565fda65fa75a478ffb8e23d1e1bae5197d69ad1116534da3f5d0e4", 0x58}], 0x2) 20:10:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:27 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000540)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000440)={0x0, ""/208}, 0xd8, 0x1, 0x5800) 20:10:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000140)="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", 0x800) 20:10:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="530000000100ffff77ff03000004000000030400000000200000000000000020000000000000000008141bf80cf6682c0a29d0d12841d331b4d6405d7565fda65fa75a478ffb8e23d1e1bae5197d69ad1116534da3f5d0e4", 0x58}], 0x2) 20:10:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="530000000100ffff77ff03000004000000030400000000200000000000000020000000000000000008141bf80cf6682c0a29d0d12841d331b4d6405d7565fda65fa75a478ffb8e23d1e1bae5197d69ad1116534da3f5d0e4", 0x58}], 0x2) 20:10:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="530000000100ffff77ff03000004000000030400000000200000000000000020000000000000000008141bf80cf6682c0a29d0d12841d331b4d6405d7565fda65fa75a478ffb8e23d1e1bae5197d69ad1116534da3f5d0e4", 0x58}], 0x2) 20:10:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="530000000100ffff77ff03000004000000030400000000200000000000000020000000000000000008141bf80cf6682c0a29d0d12841d331b4d6405d7565fda65fa75a478ffb8e23d1e1bae5197d69ad1116534da3f5d0e4", 0x58}], 0x2) 20:10:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000140)="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", 0x800) 20:10:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="530000000100ffff77ff03000004000000030400000000200000000000000020000000000000000008141bf80cf6682c0a29d0d12841d331b4d6405d7565fda65fa75a478ffb8e23d1e1bae5197d69ad1116534da3f5d0e4", 0x58}], 0x2) 20:10:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000001c0)="530000000100ffff77ff03000004000000030400000000200000000000000020000000000000000008141bf80cf6682c0a29d0d12841d331b4d6405d7565fda65fa75a478ffb8e23d1e1bae5197d69ad1116534da3f5d0e4", 0x58}], 0x2) 20:10:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000140)="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", 0x800) 20:10:28 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:28 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:28 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 76.174921][ T14] cfg80211: failed to load regulatory.db 20:10:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000140)="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", 0x800) 20:10:29 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:30 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:31 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:31 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:31 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:33 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:33 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:33 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:34 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:35 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:35 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:35 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:36 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:37 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:38 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:40 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:40 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 20:10:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:41 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000140)="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", 0x800) 20:10:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:43 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000140)="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", 0x800) 20:10:44 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000140)="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", 0x800) 20:10:44 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x22d, 0x0) 20:10:44 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:44 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:45 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:45 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:45 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3}, 0x48) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:10:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000015000300686173683a69702c706f72742c6e65180000000011000300686173683a6e65742c6e6574"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:10:45 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 20:10:45 executing program 0: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:45 executing program 0: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) [ 92.917886][ T4302] __nla_validate_parse: 9 callbacks suppressed [ 92.917904][ T4302] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:10:45 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:45 executing program 0: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000015000300686173683a69702c706f72742c6e65180000000011000300686173683a6e65742c6e6574"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:10:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 20:10:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:45 executing program 0: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:45 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 20:10:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) [ 93.243620][ T4325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:10:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000015000300686173683a69702c706f72742c6e65180000000011000300686173683a6e65742c6e6574"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:10:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000015000300686173683a69702c706f72742c6e65180000000011000300686173683a6e65742c6e6574"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:10:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) [ 93.413900][ T4340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.427746][ T4341] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:10:46 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000015000300686173683a69702c706f72742c6e65180000000011000300686173683a6e65742c6e6574"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000015000300686173683a69702c706f72742c6e65180000000011000300686173683a6e65742c6e6574"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:10:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) [ 93.672544][ T4358] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.710643][ T4365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a00000015000300686173683a69702c706f72742c6e65180000000011000300686173683a6e65742c6e6574"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:10:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 20:10:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) [ 93.969966][ T4389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:46 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 20:10:46 executing program 0: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:46 executing program 1: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:46 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 20:10:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:46 executing program 1: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:46 executing program 0: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:46 executing program 0: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 20:10:46 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:46 executing program 1: r0 = epoll_create(0x1) r1 = fanotify_init(0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 20:10:46 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:10:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:47 executing program 0: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(0x0, 0x0) 20:10:47 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 20:10:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:47 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0}) 20:10:47 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 20:10:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) 20:10:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0}) 20:10:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0}) 20:10:47 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 20:10:47 executing program 0: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(0x0, 0x0) 20:10:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0}) 20:10:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:47 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 20:10:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0}) 20:10:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0}) 20:10:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:48 executing program 0: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(0x0, 0x0) 20:10:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x10001, 0x0}) 20:10:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:48 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:49 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:49 executing program 0: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(0x0, 0x0) 20:10:49 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:49 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000002c0)) 20:10:49 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:49 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:49 executing program 5: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(0x0, 0x0) 20:10:49 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffff, 0x200582) 20:10:49 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffff, 0x200582) 20:10:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:49 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffff, 0x200582) 20:10:50 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:50 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0xffffffff, 0x200582) 20:10:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:50 executing program 5: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(0x0, 0x0) 20:10:50 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:50 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r0 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 20:10:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:51 executing program 5: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(0x0, 0x0) 20:10:51 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0, 0x0) [ 99.264270][ T4576] dlm: non-version read from control device 58 20:10:51 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0, 0x0) 20:10:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:51 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0, 0x0) 20:10:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 20:10:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:10:52 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0, 0x0) [ 99.469030][ T4586] dlm: non-version read from control device 58 [ 99.496188][ T4588] dlm: non-version read from control device 58 20:10:52 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0, 0x0) 20:10:52 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:10:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 99.660280][ T4598] dlm: non-version read from control device 58 [ 99.684620][ T4600] dlm: non-version read from control device 58 20:10:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 20:10:52 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0, 0x0) 20:10:52 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0, 0x0) 20:10:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 99.757576][ T4604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) [ 99.843302][ T4611] dlm: non-version read from control device 58 [ 99.862537][ T4614] dlm: non-version read from control device 58 [ 99.880337][ T4607] Zero length message leads to an empty skb 20:10:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x900000, 0x0, 0x5], 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x4100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 20:10:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 100.046383][ T4621] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 100.073528][ T4622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:10:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 20:10:53 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x900000, 0x0, 0x5], 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x4100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:53 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) [ 100.597024][ T4638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x900000, 0x0, 0x5], 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x4100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x900000, 0x0, 0x5], 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x4100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x900000, 0x0, 0x5], 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x4100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x900000, 0x0, 0x5], 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x4100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 101.213361][ T4673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:54 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:54 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x900000, 0x0, 0x5], 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x3f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x4100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:10:54 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:54 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:54 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:54 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:54 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:54 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:54 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="f6"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) 20:10:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 102.457138][ T4714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 102.669980][ T4719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.784096][ T4720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:56 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 103.495980][ T4728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:56 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) 20:10:56 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0x3) [ 103.585995][ T4730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 103.678928][ T4731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:10:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:10:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 105.238580][ T4772] __nla_validate_parse: 4 callbacks suppressed [ 105.238598][ T4772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:10:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x60}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:10:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:10:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 3: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:58 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:10:58 executing program 5: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:10:58 executing program 3: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) [ 105.640316][ T4800] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:10:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:10:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 3: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:58 executing program 0: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x81, 0x4) bind$can_raw(r0, &(0x7f0000000280), 0x10) 20:10:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6ae5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:10:58 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:58 executing program 0: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:58 executing program 3: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:59 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:10:59 executing program 3: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:10:59 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) io_setup(0xd588, &(0x7f0000000080)) 20:10:59 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:59 executing program 5: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:10:59 executing program 0: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:59 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 20:10:59 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:10:59 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:10:59 executing program 3: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:10:59 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) io_setup(0xd588, &(0x7f0000000080)) 20:11:00 executing program 5: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:00 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) io_setup(0xd588, &(0x7f0000000080)) 20:11:00 executing program 3: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:00 executing program 5: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:00 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:01 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:01 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) io_setup(0xd588, &(0x7f0000000080)) 20:11:01 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:01 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:01 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:02 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:04 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:04 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:04 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:04 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:04 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:04 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:06 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:06 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:07 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:07 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:07 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:07 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:08 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:09 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:09 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:10 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:10 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:10 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:10 executing program 3: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:11 executing program 3: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:11 executing program 3: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:12 executing program 2: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x4}]}}}]}, 0x3c}}, 0x0) 20:11:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x4}]}}}]}, 0x3c}}, 0x0) [ 120.022335][ T5024] device bond1 entered promiscuous mode [ 120.040477][ T5024] 8021q: adding VLAN 0 to HW filter on device bond1 20:11:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 120.346604][ T5031] device bond2 entered promiscuous mode [ 120.418160][ T5031] 8021q: adding VLAN 0 to HW filter on device bond2 20:11:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:13 executing program 2: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x4}]}}}]}, 0x3c}}, 0x0) 20:11:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 121.105747][ T5047] device bond3 entered promiscuous mode [ 121.117704][ T5047] 8021q: adding VLAN 0 to HW filter on device bond3 20:11:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x4}]}}}]}, 0x3c}}, 0x0) 20:11:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 121.445376][ T5053] device bond4 entered promiscuous mode [ 121.461456][ T5053] 8021q: adding VLAN 0 to HW filter on device bond4 20:11:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:14 executing program 2: dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640), 0x12) dup(0xffffffffffffffff) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001300), 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8000, 0x40}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:11:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x100, 0x0) r3 = getpid() sendto$inet(r1, &(0x7f00000002c0)="0bff2bccf59694cd4024f2c76a96e5032627ed8e14db92bddcf799325eea8b549e56a1386f63cf80b2e768d59168eef78444ddc497c9", 0x36, 0x800, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000380)=[{0x8001, 0xfd, 0x0, 0xfffffffd}, {0x59e7, 0x0, 0x8, 0x6}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x303040, 0x0) syz_clone(0x44800400, &(0x7f0000000180)="300472fef33e40675f418907fd41cffd009626cf21dfaacd80e6cd8727e616afe47345d4d8e913ba46583da7d1cd5186bf391ddbb0dfd147bb2c369bbb5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a2081", 0x77, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460886e9c76fdd9ee") openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9}) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/4096, 0x1000}}], 0x1, 0x23, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 20:11:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 20:11:15 executing program 0: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) lseek(r0, 0xffffffff, 0x4) 20:11:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 20:11:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:16 executing program 0: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) lseek(r0, 0xffffffff, 0x4) 20:11:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 20:11:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 20:11:16 executing program 5: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) lseek(r0, 0xffffffff, 0x4) 20:11:16 executing program 0: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) lseek(r0, 0xffffffff, 0x4) 20:11:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 20:11:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 20:11:16 executing program 4: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:11:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:16 executing program 5: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) lseek(r0, 0xffffffff, 0x4) 20:11:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 20:11:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 0: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) lseek(r0, 0xffffffff, 0x4) 20:11:16 executing program 4: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:11:16 executing program 5: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) lseek(r0, 0xffffffff, 0x4) 20:11:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x2, 0x0, 0x20) 20:11:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:16 executing program 4: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:11:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 4: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:11:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:11:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x1}) 20:11:17 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x1c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x714}, @IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x54}}, 0x0) 20:11:17 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x1c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x714}, @IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x54}}, 0x0) 20:11:17 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:11:17 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000300580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) 20:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x1c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x714}, @IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x54}}, 0x0) 20:11:17 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:17 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0x1c, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x714}, @IFLA_BRPORT_PROTECT={0x5}, @IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x54}}, 0x0) 20:11:17 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:11:17 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:11:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 1: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x141a80) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:11:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x50}}, 0x0) 20:11:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 0: set_mempolicy(0x0, &(0x7f0000000080), 0x1) 20:11:19 executing program 0: set_mempolicy(0x0, &(0x7f0000000080), 0x1) 20:11:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x7f, 0x20203843, 0x2, [0x2], [0x800], [0xfffffdfd], [0x400000000000000]}) 20:11:19 executing program 0: set_mempolicy(0x0, &(0x7f0000000080), 0x1) 20:11:19 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:19 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x7f, 0x20203843, 0x2, [0x2], [0x800], [0xfffffdfd], [0x400000000000000]}) 20:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:11:19 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:19 executing program 0: set_mempolicy(0x0, &(0x7f0000000080), 0x1) 20:11:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x7f, 0x20203843, 0x2, [0x2], [0x800], [0xfffffdfd], [0x400000000000000]}) 20:11:19 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x7f, 0x20203843, 0x2, [0x2], [0x800], [0xfffffdfd], [0x400000000000000]}) 20:11:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:19 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:20 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:20 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:20 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1}, &(0x7f0000000040)=0x8) 20:11:20 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x7f, 0x20203843, 0x2, [0x2], [0x800], [0xfffffdfd], [0x400000000000000]}) 20:11:20 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x7f, 0x20203843, 0x2, [0x2], [0x800], [0xfffffdfd], [0x400000000000000]}) 20:11:20 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0xffffffff}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 20:11:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc1, 0x7f, 0x20203843, 0x2, [0x2], [0x800], [0xfffffdfd], [0x400000000000000]}) 20:11:20 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x38, 0x86, 0x64, 0x40, 0x411, 0x6e, 0x9f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xf2, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:11:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 20:11:20 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 20:11:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) [ 128.521065][ T3655] usb 2-1: new high-speed USB device number 5 using dummy_hcd 20:11:21 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:21 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:21 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) 20:11:21 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000040)=""/282, 0x11a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x2f7, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc02c5341, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4fe141f2ffebe339", "3181d8dfa3739268317a535d4e105383d2cf14e97030b34d5689ac7728d18d1d"}) tkill(r0, 0x7) [ 128.931026][ T3655] usb 2-1: New USB device found, idVendor=0411, idProduct=006e, bcdDevice= 9.f7 [ 128.949766][ T3655] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.966388][ T3655] usb 2-1: config 0 descriptor?? [ 129.241164][ T3655] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 129.461027][ T3655] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 129.471260][ T3655] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 129.483190][ T3655] asix: probe of 2-1:0.0 failed with error -71 [ 129.503274][ T3655] usb 2-1: USB disconnect, device number 5 20:11:22 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x38, 0x86, 0x64, 0x40, 0x411, 0x6e, 0x9f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xf2, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:11:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_cmd={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 20:11:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbd}, [@ldst={0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x7628, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1cd30000}, 0x48) 20:11:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xd01, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 20:11:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:22 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000700)={@dev, @local, @void, {@llc={0x8864, {@llc={0x0, 0x0, "04", "a3f6574da7"}}}}}, 0x0) 20:11:22 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000700)={@dev, @local, @void, {@llc={0x8864, {@llc={0x0, 0x0, "04", "a3f6574da7"}}}}}, 0x0) 20:11:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_cmd={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 20:11:22 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:22 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000700)={@dev, @local, @void, {@llc={0x8864, {@llc={0x0, 0x0, "04", "a3f6574da7"}}}}}, 0x0) 20:11:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xd01, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 130.325249][ T3655] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 130.710890][ T3655] usb 2-1: New USB device found, idVendor=0411, idProduct=006e, bcdDevice= 9.f7 [ 130.720057][ T3655] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.737895][ T3655] usb 2-1: config 0 descriptor?? [ 131.007037][ T3655] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 131.230939][ T3655] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 131.242030][ T3655] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 131.252706][ T3655] asix: probe of 2-1:0.0 failed with error -71 [ 131.269336][ T3655] usb 2-1: USB disconnect, device number 6 20:11:24 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x38, 0x86, 0x64, 0x40, 0x411, 0x6e, 0x9f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xf2, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:11:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_cmd={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 20:11:24 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:24 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000700)={@dev, @local, @void, {@llc={0x8864, {@llc={0x0, 0x0, "04", "a3f6574da7"}}}}}, 0x0) 20:11:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xd01, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 20:11:24 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_cmd={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 20:11:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:24 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x38, 0x86, 0x64, 0x40, 0x411, 0x6e, 0x9f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xf2, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:11:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) [ 132.022839][ T5547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.057348][ T5547] validate_nla: 9 callbacks suppressed [ 132.057366][ T5547] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 132.072476][ T5547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.151174][ T5039] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 132.250894][ T22] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 132.502191][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.508645][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.544010][ T5039] usb 2-1: New USB device found, idVendor=0411, idProduct=006e, bcdDevice= 9.f7 [ 132.553214][ T5039] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.571498][ T5039] usb 2-1: config 0 descriptor?? [ 132.610924][ T22] usb 6-1: New USB device found, idVendor=0411, idProduct=006e, bcdDevice= 9.f7 [ 132.620101][ T22] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.638103][ T22] usb 6-1: config 0 descriptor?? [ 132.840978][ T5039] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 132.901897][ T22] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 133.070934][ T5039] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 133.087426][ T5039] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 133.097940][ T5039] asix: probe of 2-1:0.0 failed with error -71 [ 133.110869][ T22] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 133.121476][ T22] asix 6-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 133.122731][ T5039] usb 2-1: USB disconnect, device number 7 [ 133.145132][ T22] asix: probe of 6-1:0.0 failed with error -71 [ 133.160660][ T22] usb 6-1: USB disconnect, device number 2 20:11:26 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x38, 0x86, 0x64, 0x40, 0x411, 0x6e, 0x9f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xf2, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:11:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) 20:11:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x14}, @NFT_MSG_DELTABLE={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xd01, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 20:11:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x38, 0x86, 0x64, 0x40, 0x411, 0x6e, 0x9f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xf2, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:11:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f90b, 0x0, '\x00', @string=0x0}}) 20:11:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) [ 133.663143][ T5554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) [ 133.755807][ T5560] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 133.774746][ T5560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:11:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) [ 133.892773][ T5567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.954514][ T3654] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 133.965197][ T5575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.995563][ T5574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.021069][ T5039] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 134.050987][ T5567] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 134.059096][ T5567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.071031][ T5571] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 134.079146][ T5571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.117930][ T5574] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 134.137350][ T5574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.331004][ T3654] usb 2-1: New USB device found, idVendor=0411, idProduct=006e, bcdDevice= 9.f7 [ 134.340201][ T3654] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.352972][ T3654] usb 2-1: config 0 descriptor?? [ 134.421002][ T5039] usb 6-1: New USB device found, idVendor=0411, idProduct=006e, bcdDevice= 9.f7 [ 134.430163][ T5039] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.442027][ T5039] usb 6-1: config 0 descriptor?? [ 134.611027][ T3654] asix 2-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 134.691085][ T5039] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 134.841016][ T3654] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 134.851132][ T3654] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 134.862152][ T3654] asix: probe of 2-1:0.0 failed with error -71 [ 134.882810][ T3654] usb 2-1: USB disconnect, device number 8 [ 134.926160][ T5039] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 134.950925][ T5039] asix 6-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 134.961337][ T5039] asix: probe of 6-1:0.0 failed with error -71 [ 134.970894][ T5039] usb 6-1: USB disconnect, device number 3 20:11:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) 20:11:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x38, 0x86, 0x64, 0x40, 0x411, 0x6e, 0x9f7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0xf2, 0x4f}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:11:28 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:28 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) [ 135.576106][ T5581] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 135.612599][ T5584] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 20:11:28 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) [ 135.641426][ T5583] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 20:11:28 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) [ 135.706648][ T5595] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 20:11:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:28 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:28 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:28 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) [ 135.858820][ T5039] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 135.887601][ T5597] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 20:11:28 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) [ 136.281132][ T5039] usb 6-1: New USB device found, idVendor=0411, idProduct=006e, bcdDevice= 9.f7 [ 136.290202][ T5039] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.299976][ T5039] usb 6-1: config 0 descriptor?? [ 136.571233][ T5039] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 136.791087][ T5039] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 136.801460][ T5039] asix 6-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffb9 [ 136.811815][ T5039] asix: probe of 6-1:0.0 failed with error -71 [ 136.820570][ T5039] usb 6-1: USB disconnect, device number 4 20:11:29 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x8, 0x3580}]}]}]}}]}, 0x44}}, 0x0) 20:11:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 20:11:29 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:29 executing program 5: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) [ 137.366203][ T5624] __nla_validate_parse: 14 callbacks suppressed [ 137.366221][ T5624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:30 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:30 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 20:11:30 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 137.637810][ T5624] validate_nla: 2 callbacks suppressed [ 137.637827][ T5624] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 137.738964][ T5624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:11:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 20:11:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000280)='M', 0x1}], 0x1) 20:11:30 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 5: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 20:11:30 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 20:11:30 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 1: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 20:11:30 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:30 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x0, 0xfffffffc, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:11:31 executing program 4: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:31 executing program 2: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:31 executing program 3: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:31 executing program 5: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:31 executing program 0: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:31 executing program 1: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:32 executing program 4: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:32 executing program 0: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:32 executing program 5: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:32 executing program 2: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:32 executing program 3: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:33 executing program 1: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:33 executing program 4: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:33 executing program 5: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:34 executing program 2: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:34 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @broadcast, @remote, @empty}}}}, 0x0) 20:11:34 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @broadcast, @remote, @empty}}}}, 0x0) 20:11:34 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @broadcast, @remote, @empty}}}}, 0x0) 20:11:34 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @broadcast, @remote, @empty}}}}, 0x0) 20:11:35 executing program 0: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 20:11:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x40, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "aa700861"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "839ed802"}, 0x0, 0x0, 0x0, 0x0}) 20:11:35 executing program 5: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x51c, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x454, 0x378, 0x378, 0x454, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x62, 0x0, 0x0, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x160, 0x180, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc}, {{@ipv4=@dev, [], @ipv6=@local, [], @ipv6=@rand_addr=' \x01\x00'}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x578) 20:11:35 executing program 3: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 20:11:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x51c, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x454, 0x378, 0x378, 0x454, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x62, 0x0, 0x0, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x160, 0x180, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc}, {{@ipv4=@dev, [], @ipv6=@local, [], @ipv6=@rand_addr=' \x01\x00'}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x578) 20:11:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 20:11:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x4}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) [ 142.893064][ T5039] usb 5-1: new high-speed USB device number 2 using dummy_hcd 20:11:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x51c, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x454, 0x378, 0x378, 0x454, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x62, 0x0, 0x0, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x160, 0x180, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc}, {{@ipv4=@dev, [], @ipv6=@local, [], @ipv6=@rand_addr=' \x01\x00'}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x578) 20:11:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) [ 143.181004][ T5039] usb 5-1: Using ep0 maxpacket: 32 [ 143.321415][ T5039] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.340589][ T5039] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.360084][ T5039] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 143.369402][ T5039] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.386519][ T5039] usb 5-1: config 0 descriptor?? [ 143.432142][ T5039] hub 5-1:0.0: USB hub found 20:11:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) 20:11:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x51c, 0x0, 0x59000000, 0x294, 0x2d4, 0x294, 0x454, 0x378, 0x378, 0x454, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2d4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x62, 0x0, 0x0, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x160, 0x180, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc}, {{@ipv4=@dev, [], @ipv6=@local, [], @ipv6=@rand_addr=' \x01\x00'}}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x578) [ 143.661120][ T5039] hub 5-1:0.0: 1 port detected [ 144.521570][ T5039] hub 5-1:0.0: activate --> -90 [ 145.585521][ T3661] usb 5-1: USB disconnect, device number 2 [ 145.651053][ T5039] usb 5-1.1: parent hub has no TT [ 145.656774][ T5039] usb 5-1-port1: attempt power cycle 20:11:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x40, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "aa700861"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "839ed802"}, 0x0, 0x0, 0x0, 0x0}) 20:11:38 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x6, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6711, 0x1, 0x8, 0x9, 0x0, 0xb89, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x80000001, 0x7, 0x0, 0x0, 0x8, 0x1000, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffb724, 0x460, 0x7, 0x1, 0x4, 0x5d, 0x0, 0x5, 0x7f, 0x84be, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19dc, 0x100000001, 0x6, 0x0, 0x0, 0x0, 0xfb6e, 0x81, 0x0, 0x0, 0x8, 0x1, 0x8, 0x6, 0x0, 0x80000000, 0xffff, 0x6f, 0x3, 0x0, 0x8, 0x0, 0x5dcc, 0x7, 0x9ddc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xd23, 0x1ff, 0x101, 0x0, 0x2, 0x6, 0x80000001, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x16f9, 0xdd63, 0x0, 0x0, 0xd52, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)="8102b5cf58", 0x5}], 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:11:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) 20:11:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:38 executing program 5: semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = semget(0x3, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7, 0x5, 0x8a, 0x2]) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) unshare(0x40000000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:38 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000140)={0x0, 0x0, 0x20000000, 0x7fffffffffffffff}) 20:11:38 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000140)={0x0, 0x0, 0x20000000, 0x7fffffffffffffff}) 20:11:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) 20:11:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:38 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000140)={0x0, 0x0, 0x20000000, 0x7fffffffffffffff}) 20:11:38 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 146.561803][ T3661] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 146.840909][ T3661] usb 5-1: Using ep0 maxpacket: 32 [ 146.971376][ T3661] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.982664][ T3661] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 146.993174][ T3661] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 147.003612][ T3661] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.015030][ T3661] usb 5-1: config 0 descriptor?? [ 147.052017][ T3661] hub 5-1:0.0: USB hub found [ 147.270974][ T3661] hub 5-1:0.0: 1 port detected [ 148.181000][ T3661] hub 5-1:0.0: activate --> -90 [ 149.266235][ T4909] usb 5-1: USB disconnect, device number 7 [ 149.350803][ T3661] usb 5-1.1: parent hub has no TT [ 149.356384][ T3661] usb 5-1-port1: attempt power cycle 20:11:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:42 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000140)={0x0, 0x0, 0x20000000, 0x7fffffffffffffff}) 20:11:42 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x6, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6711, 0x1, 0x8, 0x9, 0x0, 0xb89, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x80000001, 0x7, 0x0, 0x0, 0x8, 0x1000, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffb724, 0x460, 0x7, 0x1, 0x4, 0x5d, 0x0, 0x5, 0x7f, 0x84be, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19dc, 0x100000001, 0x6, 0x0, 0x0, 0x0, 0xfb6e, 0x81, 0x0, 0x0, 0x8, 0x1, 0x8, 0x6, 0x0, 0x80000000, 0xffff, 0x6f, 0x3, 0x0, 0x8, 0x0, 0x5dcc, 0x7, 0x9ddc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xd23, 0x1ff, 0x101, 0x0, 0x2, 0x6, 0x80000001, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x16f9, 0xdd63, 0x0, 0x0, 0xd52, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)="8102b5cf58", 0x5}], 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:11:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:42 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x6, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6711, 0x1, 0x8, 0x9, 0x0, 0xb89, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x80000001, 0x7, 0x0, 0x0, 0x8, 0x1000, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffb724, 0x460, 0x7, 0x1, 0x4, 0x5d, 0x0, 0x5, 0x7f, 0x84be, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19dc, 0x100000001, 0x6, 0x0, 0x0, 0x0, 0xfb6e, 0x81, 0x0, 0x0, 0x8, 0x1, 0x8, 0x6, 0x0, 0x80000000, 0xffff, 0x6f, 0x3, 0x0, 0x8, 0x0, 0x5dcc, 0x7, 0x9ddc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xd23, 0x1ff, 0x101, 0x0, 0x2, 0x6, 0x80000001, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x16f9, 0xdd63, 0x0, 0x0, 0xd52, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)="8102b5cf58", 0x5}], 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:11:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x40, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "aa700861"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "839ed802"}, 0x0, 0x0, 0x0, 0x0}) 20:11:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:42 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x40, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "aa700861"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "839ed802"}, 0x0, 0x0, 0x0, 0x0}) 20:11:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 20:11:42 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 20:11:42 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x6, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6711, 0x1, 0x8, 0x9, 0x0, 0xb89, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x80000001, 0x7, 0x0, 0x0, 0x8, 0x1000, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffb724, 0x460, 0x7, 0x1, 0x4, 0x5d, 0x0, 0x5, 0x7f, 0x84be, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19dc, 0x100000001, 0x6, 0x0, 0x0, 0x0, 0xfb6e, 0x81, 0x0, 0x0, 0x8, 0x1, 0x8, 0x6, 0x0, 0x80000000, 0xffff, 0x6f, 0x3, 0x0, 0x8, 0x0, 0x5dcc, 0x7, 0x9ddc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xd23, 0x1ff, 0x101, 0x0, 0x2, 0x6, 0x80000001, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x16f9, 0xdd63, 0x0, 0x0, 0xd52, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)="8102b5cf58", 0x5}], 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:11:42 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e1d, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 20:11:42 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x6, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6711, 0x1, 0x8, 0x9, 0x0, 0xb89, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x80000001, 0x7, 0x0, 0x0, 0x8, 0x1000, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffb724, 0x460, 0x7, 0x1, 0x4, 0x5d, 0x0, 0x5, 0x7f, 0x84be, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19dc, 0x100000001, 0x6, 0x0, 0x0, 0x0, 0xfb6e, 0x81, 0x0, 0x0, 0x8, 0x1, 0x8, 0x6, 0x0, 0x80000000, 0xffff, 0x6f, 0x3, 0x0, 0x8, 0x0, 0x5dcc, 0x7, 0x9ddc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xd23, 0x1ff, 0x101, 0x0, 0x2, 0x6, 0x80000001, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x16f9, 0xdd63, 0x0, 0x0, 0xd52, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)="8102b5cf58", 0x5}], 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:11:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) [ 150.191251][ T3661] usb 1-1: new high-speed USB device number 6 using dummy_hcd 20:11:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) [ 150.266050][ T4909] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 150.448697][ T3661] usb 1-1: Using ep0 maxpacket: 32 [ 150.520848][ T4909] usb 5-1: Using ep0 maxpacket: 32 [ 150.571098][ T3661] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.582334][ T3661] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.592781][ T3661] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 150.602498][ T3661] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.616316][ T3661] usb 1-1: config 0 descriptor?? [ 150.641085][ T4909] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.652241][ T4909] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.663257][ T3661] hub 1-1:0.0: USB hub found [ 150.668228][ T4909] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 150.677336][ T4909] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.688732][ T4909] usb 5-1: config 0 descriptor?? [ 150.733215][ T4909] hub 5-1:0.0: USB hub found [ 150.880973][ T3661] hub 1-1:0.0: 1 port detected [ 150.950882][ T4909] hub 5-1:0.0: 1 port detected [ 151.771256][ T4909] hub 1-1:0.0: activate --> -90 [ 151.841001][ T22] hub 5-1:0.0: activate --> -90 [ 152.853336][ T5843] usb 1-1: USB disconnect, device number 6 [ 152.917588][ T5039] usb 5-1: USB disconnect, device number 12 [ 152.931098][ T4909] usb 1-1.1: parent hub has no TT [ 152.936445][ T4909] usb 1-1-port1: attempt power cycle [ 153.000877][ T22] usb 5-1.1: parent hub has no TT [ 153.007609][ T22] usb 5-1-port1: attempt power cycle 20:11:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x40, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "aa700861"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "839ed802"}, 0x0, 0x0, 0x0, 0x0}) 20:11:46 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x6, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6711, 0x1, 0x8, 0x9, 0x0, 0xb89, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x80000001, 0x7, 0x0, 0x0, 0x8, 0x1000, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffb724, 0x460, 0x7, 0x1, 0x4, 0x5d, 0x0, 0x5, 0x7f, 0x84be, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19dc, 0x100000001, 0x6, 0x0, 0x0, 0x0, 0xfb6e, 0x81, 0x0, 0x0, 0x8, 0x1, 0x8, 0x6, 0x0, 0x80000000, 0xffff, 0x6f, 0x3, 0x0, 0x8, 0x0, 0x5dcc, 0x7, 0x9ddc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xd23, 0x1ff, 0x101, 0x0, 0x2, 0x6, 0x80000001, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x16f9, 0xdd63, 0x0, 0x0, 0xd52, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)="8102b5cf58", 0x5}], 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:11:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 20:11:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 20:11:46 executing program 5: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000080)={0x0, 0x0, 0x0, [], [0x6, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6711, 0x1, 0x8, 0x9, 0x0, 0xb89, 0x0, 0x5, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x80000001, 0x7, 0x0, 0x0, 0x8, 0x1000, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffb724, 0x460, 0x7, 0x1, 0x4, 0x5d, 0x0, 0x5, 0x7f, 0x84be, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19dc, 0x100000001, 0x6, 0x0, 0x0, 0x0, 0xfb6e, 0x81, 0x0, 0x0, 0x8, 0x1, 0x8, 0x6, 0x0, 0x80000000, 0xffff, 0x6f, 0x3, 0x0, 0x8, 0x0, 0x5dcc, 0x7, 0x9ddc, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xd23, 0x1ff, 0x101, 0x0, 0x2, 0x6, 0x80000001, 0x0, 0x3f, 0x7fff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x16f9, 0xdd63, 0x0, 0x0, 0xd52, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001300)="8102b5cf58", 0x5}], 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:11:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x40, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "aa700861"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "839ed802"}, 0x0, 0x0, 0x0, 0x0}) 20:11:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 20:11:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 20:11:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 20:11:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x82, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}]}, 0x28}}, 0x0) 20:11:46 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 20:11:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) [ 153.728530][ T5926] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 153.764332][ T5926] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 153.881737][ T5843] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 153.961063][ T5039] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 154.130805][ T5843] usb 1-1: Using ep0 maxpacket: 32 [ 154.212439][ T5039] usb 5-1: Using ep0 maxpacket: 32 [ 154.251857][ T5843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.263203][ T5843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.273510][ T5843] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 154.283779][ T5843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.297131][ T5843] usb 1-1: config 0 descriptor?? [ 154.351023][ T5039] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.362962][ T5843] hub 1-1:0.0: USB hub found [ 154.367829][ T5039] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.378448][ T5039] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 154.387781][ T5039] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.397974][ T5039] usb 5-1: config 0 descriptor?? [ 154.462916][ T5039] hub 5-1:0.0: USB hub found [ 154.571079][ T5843] hub 1-1:0.0: 1 port detected [ 154.681053][ T5039] hub 5-1:0.0: 1 port detected [ 155.451018][ T5039] hub 1-1:0.0: activate --> -90 [ 155.551051][ T5843] hub 5-1:0.0: activate --> -90 [ 156.525349][ T5844] usb 1-1: USB disconnect, device number 11 [ 156.610869][ T5039] usb 1-1.1: parent hub has no TT [ 156.616853][ T5039] usb 1-1-port1: attempt power cycle [ 156.624198][ T22] usb 5-1: USB disconnect, device number 17 [ 156.710852][ T5843] usb 5-1.1: parent hub has no TT [ 156.718625][ T5843] usb 5-1-port1: attempt power cycle 20:11:49 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 20:11:49 executing program 5: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x82, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}]}, 0x28}}, 0x0) 20:11:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000940)={0x24, &(0x7f00000005c0)={0x40, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "aa700861"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001cc0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "839ed802"}, 0x0, 0x0, 0x0, 0x0}) 20:11:49 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:49 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) [ 157.179024][ T5938] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.193709][ T5938] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 20:11:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x82, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}]}, 0x28}}, 0x0) 20:11:49 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:49 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 20:11:49 executing program 5: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) [ 157.352010][ T5952] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 20:11:50 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) [ 157.413838][ T5952] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) 20:11:50 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x82, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}]}, 0x28}}, 0x0) 20:11:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) [ 157.481098][ T4909] usb 1-1: new high-speed USB device number 16 using dummy_hcd 20:11:50 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) [ 157.600942][ T5967] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 157.641085][ T5967] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 157.756354][ T4909] usb 1-1: Using ep0 maxpacket: 32 [ 157.901007][ T4909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.916501][ T4909] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.931733][ T4909] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 157.942247][ T4909] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.953415][ T4909] usb 1-1: config 0 descriptor?? [ 157.996416][ T4909] hub 1-1:0.0: USB hub found [ 158.211010][ T4909] hub 1-1:0.0: 1 port detected [ 159.110936][ T22] hub 1-1:0.0: activate --> -90 [ 160.175021][ T4909] usb 1-1: USB disconnect, device number 16 [ 160.260905][ T22] usb 1-1.1: parent hub has no TT [ 160.266243][ T22] usb 1-1-port1: attempt power cycle 20:11:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 5: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 5: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:53 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 0: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:54 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 4: syz_clone(0x0, &(0x7f0000000000)="8ccb36f16e5dae451d45c4ac24fe6b14f3aacbd0bf21019dcb2a105e990886683bbcbf4fe9b2c8376130912c7b57c696402849f57d7e97175c5649fdf1f7562c56f320aeb89c362c7d1af43b5bb2d75c23ff8fbeeb785993145a5c1114bb9f48e2406533ef92b8eecc8acf37760495b550cb6a738a78e7890bc9f119f798b0c62ac2d90ac1a46dd3cb9955e4f58589f6205879b6193e589b6437658bddf3e049fcfc40e02a94cfd978338bf5aa58fe93f252f1f98810cf06b3924b7e10a60b56609ed61ad0d0fefe610bf4dce7020f9f20ef5a658aaa56c9c15bb850e157d5fa68403829a7ab4b984ad362f028ead5f930fd10bcc9bab5b61ad4d269f6855d876f35f9193053a53a4c7921ed72c24a2e12e980043d3d5526296085f985d3f59460dfdf69a0f1e270af63dc2bc54044cea6a9d919306804ef1773f1eb9938f2f6db7ba661612ef5fa45bd54365bf64d92e07cde46b6049b74c5c98ae55a964d9cf54dd2aad604386915673cf2fb649dc73dc6116d4b455af703914035770090f93401768a894d0d6c65381fce962ca8f09f19828557c0c8783d0dd6ba2d0cac4747f53b0d119bdbd603429adf97fbac5e87193594bf1b446f551b798de7a58df0fb70c53baaf7e0b8c8c644b2ad7cd4de299e03f7cd6753454164b6dd5cf9051e4ab6663b08f0134dccc83b3ac03f1573d9cae5f8aae9ba17bd71a3dff219c5840ba89fd6b16f81dcc3c69c0c760be06d0bc78ab4242b5541232f23759fed494750cd484cd86ea4e20044e0b97941bbd5698e8c3fe991ae43c03265c59716354f4eaf5b0c0ed8e14c08d3ddf37331a32904874743c31c5a0be934d210a75eafda5d176e4ca3654ab8b98a76afe4c6ab4046c11d91cbd7a1039426c6d5fa82ccd884fc15fa1f137dbc2794bebc8c3d96d1217ef7f409216569c3ae3610c6ec58fee3bfc73a228eed46933148316c0468cf46d6b326866a2ef0316053ae9a36448f9eec4c2526770a10fa2452f0917c5adebc65e34fb39181ec82b9df3b4a5d42fea102a8c49b3b3b1fdf9748ab63e5ef2576c36c8079618b77843153192da18912701aaa108c79c2324a48674e37f1acb7d7fca128e68176346e0f44acb28261410ce2e15a85222ab74c170b0b78ae8c6a36aa32d2f62f37653eb894c1114e3c2315a2b733ea3529f81622238daf6d0f664d5e6b25c7c38ffc21da3cd479d0b8135ffda177976956a6840b2244d3f28cc2c4dd1cab8af88b73193f83fb83d95a0b20262abe82ae47506770528c163f5072825e1645632303952f188057f57f34724cc8df5922fe1caa2717e49107147e397bc2057e3fbe02b3101e17a3c7b9a15d1d1981892abed444586e524e1237fe8155b059976a816e0da23b59caf022768edf32f06d9dc0fee624a1887568f34ee1172388ff8564b3782cb55176b7102d371bb2d17e1c55388fba1e10ea15daff102ba5ae6a2cd1e9174ec4d54ef3c4e1a7289c374c20c7393efbb3c1f22886608ae010daafc1d9686b1b02f568047dcdd6209de53ac20a7c042d79f2540126c216edfb9b621ca54ce66aba0115a775f11b0eed351d95499f53c3bde6b3df593ec4dae9b2c5a3ecaa7ad6a881c1311c3add8f0c2af41a2edb8cb7faf9fc3c3eaec39aac65144f31f20883cc35eaa24b8e9f21de6b241e45700b680d0cf38999a938fa940ca3757c0a05dff9288cefb6eedc50e90ea9e48977bb3d86cefb6972f9e81e3aab4d61ccc2686b1e444cd1df10827e6aab78abe83e96a161f7e60886f4970dd727f98e0229c1955ab24e62c0f231a1df5dab8d72ab47aa75e7be7a20df730dced957e84a4569ef0ecdab2159699efc77cad5e136e2e33ba1b467ca4da29e0d0bebebdea1b3bcf8daef0c506b84018d89d475eafdf8470363ad584df4a2449a8d1e5f9b4e82013580931ff68a393330980b28dcded7972ed1093906532cc917b0151c9e0b7e0d62086a9935409b4aa7bc4437e8cda3f691e1b3f970be867188c1de2023529419444cbc0a4b7961c46652df50497929092ba65ae557b2b1dbfd8d0333e8ad4191e6a4e185c441ac08369b0ca30dcc238f11013dfb7f7c79b3ba6c9599a16ffc90fac18151d5c37e190e49f92efca91d2ad8bdaa5a8c225292e195af0e9cae7d6eaf21b8ec653cf94160ed3049f8abad50d97aecba63e1fa6df4a65d9d6a8f25bb65c118af771c7dfd8c8f580316bc8f9dd8415ce0e31fdbbe4f550f35575043851f956ca58a41dc82d1fd7988abdc88d85e805057ff9e4d9c24168959da9e7524fd55d965687a2bbdf66b0b3ab4d3de3c20466ba8faf59a64d9de0338f9c5f6265c041ffcfde8fb54654efc36e3d84a79c124fa921f95ca7c5a816c06105039bff98749b8773d94a70e6dfca12ba056c19337a1bd310e8f4fbf01b4fcf5965f94c32dbb015a48cdc0c933ab987c8700044fcd58c0df020687f2e860af90b846f93792c26f17b95908c0e461afc77dfbb48af3bdbe8f848718c5745d485feeb2a0f70ea74da61ac174714cbacd540dbae57bbb1542850f75f3d56d91a6c602b18c4a0106dc7151be4a57024f4126e14b624133bd822271049c3837dcbad0d924fabc1c8e2ebff3a25a29faceba1d95e6e4e6167b742c7ed8ea59f8f6088bd59d1d3311cfb318f1cfee7b82c117cc85e51f9ae513548548ee398ccfc3f385f93dcd4aedf18c02639397dca3b3e46edca932c8116bea4aa08609605139dad897954253b0304afea49758052ff7560309983d22a6e097ad1a812e342dcd97f0ada28b42275697476a42bfe8cb2990dbcc2d8e66cd66c2558711e470df4f4aa4fa95620db9668d007b4dad443620487d34afd8dbeb8c322d9e2ae2c99e0585", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:54 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 3: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:54 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1c0, 0x40000, 0x198, 0x0, 0x198, 0x380, 0x358, 0x358, 0x380, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) 20:11:54 executing program 0: syz_clone(0x0, &(0x7f0000000000)="8ccb36f16e5dae451d45c4ac24fe6b14f3aacbd0bf21019dcb2a105e990886683bbcbf4fe9b2c8376130912c7b57c696402849f57d7e97175c5649fdf1f7562c56f320aeb89c362c7d1af43b5bb2d75c23ff8fbeeb785993145a5c1114bb9f48e2406533ef92b8eecc8acf37760495b550cb6a738a78e7890bc9f119f798b0c62ac2d90ac1a46dd3cb9955e4f58589f6205879b6193e589b6437658bddf3e049fcfc40e02a94cfd978338bf5aa58fe93f252f1f98810cf06b3924b7e10a60b56609ed61ad0d0fefe610bf4dce7020f9f20ef5a658aaa56c9c15bb850e157d5fa68403829a7ab4b984ad362f028ead5f930fd10bcc9bab5b61ad4d269f6855d876f35f9193053a53a4c7921ed72c24a2e12e980043d3d5526296085f985d3f59460dfdf69a0f1e270af63dc2bc54044cea6a9d919306804ef1773f1eb9938f2f6db7ba661612ef5fa45bd54365bf64d92e07cde46b6049b74c5c98ae55a964d9cf54dd2aad604386915673cf2fb649dc73dc6116d4b455af703914035770090f93401768a894d0d6c65381fce962ca8f09f19828557c0c8783d0dd6ba2d0cac4747f53b0d119bdbd603429adf97fbac5e87193594bf1b446f551b798de7a58df0fb70c53baaf7e0b8c8c644b2ad7cd4de299e03f7cd6753454164b6dd5cf9051e4ab6663b08f0134dccc83b3ac03f1573d9cae5f8aae9ba17bd71a3dff219c5840ba89fd6b16f81dcc3c69c0c760be06d0bc78ab4242b5541232f23759fed494750cd484cd86ea4e20044e0b97941bbd5698e8c3fe991ae43c03265c59716354f4eaf5b0c0ed8e14c08d3ddf37331a32904874743c31c5a0be934d210a75eafda5d176e4ca3654ab8b98a76afe4c6ab4046c11d91cbd7a1039426c6d5fa82ccd884fc15fa1f137dbc2794bebc8c3d96d1217ef7f409216569c3ae3610c6ec58fee3bfc73a228eed46933148316c0468cf46d6b326866a2ef0316053ae9a36448f9eec4c2526770a10fa2452f0917c5adebc65e34fb39181ec82b9df3b4a5d42fea102a8c49b3b3b1fdf9748ab63e5ef2576c36c8079618b77843153192da18912701aaa108c79c2324a48674e37f1acb7d7fca128e68176346e0f44acb28261410ce2e15a85222ab74c170b0b78ae8c6a36aa32d2f62f37653eb894c1114e3c2315a2b733ea3529f81622238daf6d0f664d5e6b25c7c38ffc21da3cd479d0b8135ffda177976956a6840b2244d3f28cc2c4dd1cab8af88b73193f83fb83d95a0b20262abe82ae47506770528c163f5072825e1645632303952f188057f57f34724cc8df5922fe1caa2717e49107147e397bc2057e3fbe02b3101e17a3c7b9a15d1d1981892abed444586e524e1237fe8155b059976a816e0da23b59caf022768edf32f06d9dc0fee624a1887568f34ee1172388ff8564b3782cb55176b7102d371bb2d17e1c55388fba1e10ea15daff102ba5ae6a2cd1e9174ec4d54ef3c4e1a7289c374c20c7393efbb3c1f22886608ae010daafc1d9686b1b02f568047dcdd6209de53ac20a7c042d79f2540126c216edfb9b621ca54ce66aba0115a775f11b0eed351d95499f53c3bde6b3df593ec4dae9b2c5a3ecaa7ad6a881c1311c3add8f0c2af41a2edb8cb7faf9fc3c3eaec39aac65144f31f20883cc35eaa24b8e9f21de6b241e45700b680d0cf38999a938fa940ca3757c0a05dff9288cefb6eedc50e90ea9e48977bb3d86cefb6972f9e81e3aab4d61ccc2686b1e444cd1df10827e6aab78abe83e96a161f7e60886f4970dd727f98e0229c1955ab24e62c0f231a1df5dab8d72ab47aa75e7be7a20df730dced957e84a4569ef0ecdab2159699efc77cad5e136e2e33ba1b467ca4da29e0d0bebebdea1b3bcf8daef0c506b84018d89d475eafdf8470363ad584df4a2449a8d1e5f9b4e82013580931ff68a393330980b28dcded7972ed1093906532cc917b0151c9e0b7e0d62086a9935409b4aa7bc4437e8cda3f691e1b3f970be867188c1de2023529419444cbc0a4b7961c46652df50497929092ba65ae557b2b1dbfd8d0333e8ad4191e6a4e185c441ac08369b0ca30dcc238f11013dfb7f7c79b3ba6c9599a16ffc90fac18151d5c37e190e49f92efca91d2ad8bdaa5a8c225292e195af0e9cae7d6eaf21b8ec653cf94160ed3049f8abad50d97aecba63e1fa6df4a65d9d6a8f25bb65c118af771c7dfd8c8f580316bc8f9dd8415ce0e31fdbbe4f550f35575043851f956ca58a41dc82d1fd7988abdc88d85e805057ff9e4d9c24168959da9e7524fd55d965687a2bbdf66b0b3ab4d3de3c20466ba8faf59a64d9de0338f9c5f6265c041ffcfde8fb54654efc36e3d84a79c124fa921f95ca7c5a816c06105039bff98749b8773d94a70e6dfca12ba056c19337a1bd310e8f4fbf01b4fcf5965f94c32dbb015a48cdc0c933ab987c8700044fcd58c0df020687f2e860af90b846f93792c26f17b95908c0e461afc77dfbb48af3bdbe8f848718c5745d485feeb2a0f70ea74da61ac174714cbacd540dbae57bbb1542850f75f3d56d91a6c602b18c4a0106dc7151be4a57024f4126e14b624133bd822271049c3837dcbad0d924fabc1c8e2ebff3a25a29faceba1d95e6e4e6167b742c7ed8ea59f8f6088bd59d1d3311cfb318f1cfee7b82c117cc85e51f9ae513548548ee398ccfc3f385f93dcd4aedf18c02639397dca3b3e46edca932c8116bea4aa08609605139dad897954253b0304afea49758052ff7560309983d22a6e097ad1a812e342dcd97f0ada28b42275697476a42bfe8cb2990dbcc2d8e66cd66c2558711e470df4f4aa4fa95620db9668d007b4dad443620487d34afd8dbeb8c322d9e2ae2c99e0585", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:54 executing program 5: syz_clone(0x0, &(0x7f0000000000)="8ccb36f16e5dae451d45c4ac24fe6b14f3aacbd0bf21019dcb2a105e990886683bbcbf4fe9b2c8376130912c7b57c696402849f57d7e97175c5649fdf1f7562c56f320aeb89c362c7d1af43b5bb2d75c23ff8fbeeb785993145a5c1114bb9f48e2406533ef92b8eecc8acf37760495b550cb6a738a78e7890bc9f119f798b0c62ac2d90ac1a46dd3cb9955e4f58589f6205879b6193e589b6437658bddf3e049fcfc40e02a94cfd978338bf5aa58fe93f252f1f98810cf06b3924b7e10a60b56609ed61ad0d0fefe610bf4dce7020f9f20ef5a658aaa56c9c15bb850e157d5fa68403829a7ab4b984ad362f028ead5f930fd10bcc9bab5b61ad4d269f6855d876f35f9193053a53a4c7921ed72c24a2e12e980043d3d5526296085f985d3f59460dfdf69a0f1e270af63dc2bc54044cea6a9d919306804ef1773f1eb9938f2f6db7ba661612ef5fa45bd54365bf64d92e07cde46b6049b74c5c98ae55a964d9cf54dd2aad604386915673cf2fb649dc73dc6116d4b455af703914035770090f93401768a894d0d6c65381fce962ca8f09f19828557c0c8783d0dd6ba2d0cac4747f53b0d119bdbd603429adf97fbac5e87193594bf1b446f551b798de7a58df0fb70c53baaf7e0b8c8c644b2ad7cd4de299e03f7cd6753454164b6dd5cf9051e4ab6663b08f0134dccc83b3ac03f1573d9cae5f8aae9ba17bd71a3dff219c5840ba89fd6b16f81dcc3c69c0c760be06d0bc78ab4242b5541232f23759fed494750cd484cd86ea4e20044e0b97941bbd5698e8c3fe991ae43c03265c59716354f4eaf5b0c0ed8e14c08d3ddf37331a32904874743c31c5a0be934d210a75eafda5d176e4ca3654ab8b98a76afe4c6ab4046c11d91cbd7a1039426c6d5fa82ccd884fc15fa1f137dbc2794bebc8c3d96d1217ef7f409216569c3ae3610c6ec58fee3bfc73a228eed46933148316c0468cf46d6b326866a2ef0316053ae9a36448f9eec4c2526770a10fa2452f0917c5adebc65e34fb39181ec82b9df3b4a5d42fea102a8c49b3b3b1fdf9748ab63e5ef2576c36c8079618b77843153192da18912701aaa108c79c2324a48674e37f1acb7d7fca128e68176346e0f44acb28261410ce2e15a85222ab74c170b0b78ae8c6a36aa32d2f62f37653eb894c1114e3c2315a2b733ea3529f81622238daf6d0f664d5e6b25c7c38ffc21da3cd479d0b8135ffda177976956a6840b2244d3f28cc2c4dd1cab8af88b73193f83fb83d95a0b20262abe82ae47506770528c163f5072825e1645632303952f188057f57f34724cc8df5922fe1caa2717e49107147e397bc2057e3fbe02b3101e17a3c7b9a15d1d1981892abed444586e524e1237fe8155b059976a816e0da23b59caf022768edf32f06d9dc0fee624a1887568f34ee1172388ff8564b3782cb55176b7102d371bb2d17e1c55388fba1e10ea15daff102ba5ae6a2cd1e9174ec4d54ef3c4e1a7289c374c20c7393efbb3c1f22886608ae010daafc1d9686b1b02f568047dcdd6209de53ac20a7c042d79f2540126c216edfb9b621ca54ce66aba0115a775f11b0eed351d95499f53c3bde6b3df593ec4dae9b2c5a3ecaa7ad6a881c1311c3add8f0c2af41a2edb8cb7faf9fc3c3eaec39aac65144f31f20883cc35eaa24b8e9f21de6b241e45700b680d0cf38999a938fa940ca3757c0a05dff9288cefb6eedc50e90ea9e48977bb3d86cefb6972f9e81e3aab4d61ccc2686b1e444cd1df10827e6aab78abe83e96a161f7e60886f4970dd727f98e0229c1955ab24e62c0f231a1df5dab8d72ab47aa75e7be7a20df730dced957e84a4569ef0ecdab2159699efc77cad5e136e2e33ba1b467ca4da29e0d0bebebdea1b3bcf8daef0c506b84018d89d475eafdf8470363ad584df4a2449a8d1e5f9b4e82013580931ff68a393330980b28dcded7972ed1093906532cc917b0151c9e0b7e0d62086a9935409b4aa7bc4437e8cda3f691e1b3f970be867188c1de2023529419444cbc0a4b7961c46652df50497929092ba65ae557b2b1dbfd8d0333e8ad4191e6a4e185c441ac08369b0ca30dcc238f11013dfb7f7c79b3ba6c9599a16ffc90fac18151d5c37e190e49f92efca91d2ad8bdaa5a8c225292e195af0e9cae7d6eaf21b8ec653cf94160ed3049f8abad50d97aecba63e1fa6df4a65d9d6a8f25bb65c118af771c7dfd8c8f580316bc8f9dd8415ce0e31fdbbe4f550f35575043851f956ca58a41dc82d1fd7988abdc88d85e805057ff9e4d9c24168959da9e7524fd55d965687a2bbdf66b0b3ab4d3de3c20466ba8faf59a64d9de0338f9c5f6265c041ffcfde8fb54654efc36e3d84a79c124fa921f95ca7c5a816c06105039bff98749b8773d94a70e6dfca12ba056c19337a1bd310e8f4fbf01b4fcf5965f94c32dbb015a48cdc0c933ab987c8700044fcd58c0df020687f2e860af90b846f93792c26f17b95908c0e461afc77dfbb48af3bdbe8f848718c5745d485feeb2a0f70ea74da61ac174714cbacd540dbae57bbb1542850f75f3d56d91a6c602b18c4a0106dc7151be4a57024f4126e14b624133bd822271049c3837dcbad0d924fabc1c8e2ebff3a25a29faceba1d95e6e4e6167b742c7ed8ea59f8f6088bd59d1d3311cfb318f1cfee7b82c117cc85e51f9ae513548548ee398ccfc3f385f93dcd4aedf18c02639397dca3b3e46edca932c8116bea4aa08609605139dad897954253b0304afea49758052ff7560309983d22a6e097ad1a812e342dcd97f0ada28b42275697476a42bfe8cb2990dbcc2d8e66cd66c2558711e470df4f4aa4fa95620db9668d007b4dad443620487d34afd8dbeb8c322d9e2ae2c99e0585", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:54 executing program 4: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:54 executing program 3: syz_clone(0x0, &(0x7f0000000000)="8ccb36f16e5dae451d45c4ac24fe6b14f3aacbd0bf21019dcb2a105e990886683bbcbf4fe9b2c8376130912c7b57c696402849f57d7e97175c5649fdf1f7562c56f320aeb89c362c7d1af43b5bb2d75c23ff8fbeeb785993145a5c1114bb9f48e2406533ef92b8eecc8acf37760495b550cb6a738a78e7890bc9f119f798b0c62ac2d90ac1a46dd3cb9955e4f58589f6205879b6193e589b6437658bddf3e049fcfc40e02a94cfd978338bf5aa58fe93f252f1f98810cf06b3924b7e10a60b56609ed61ad0d0fefe610bf4dce7020f9f20ef5a658aaa56c9c15bb850e157d5fa68403829a7ab4b984ad362f028ead5f930fd10bcc9bab5b61ad4d269f6855d876f35f9193053a53a4c7921ed72c24a2e12e980043d3d5526296085f985d3f59460dfdf69a0f1e270af63dc2bc54044cea6a9d919306804ef1773f1eb9938f2f6db7ba661612ef5fa45bd54365bf64d92e07cde46b6049b74c5c98ae55a964d9cf54dd2aad604386915673cf2fb649dc73dc6116d4b455af703914035770090f93401768a894d0d6c65381fce962ca8f09f19828557c0c8783d0dd6ba2d0cac4747f53b0d119bdbd603429adf97fbac5e87193594bf1b446f551b798de7a58df0fb70c53baaf7e0b8c8c644b2ad7cd4de299e03f7cd6753454164b6dd5cf9051e4ab6663b08f0134dccc83b3ac03f1573d9cae5f8aae9ba17bd71a3dff219c5840ba89fd6b16f81dcc3c69c0c760be06d0bc78ab4242b5541232f23759fed494750cd484cd86ea4e20044e0b97941bbd5698e8c3fe991ae43c03265c59716354f4eaf5b0c0ed8e14c08d3ddf37331a32904874743c31c5a0be934d210a75eafda5d176e4ca3654ab8b98a76afe4c6ab4046c11d91cbd7a1039426c6d5fa82ccd884fc15fa1f137dbc2794bebc8c3d96d1217ef7f409216569c3ae3610c6ec58fee3bfc73a228eed46933148316c0468cf46d6b326866a2ef0316053ae9a36448f9eec4c2526770a10fa2452f0917c5adebc65e34fb39181ec82b9df3b4a5d42fea102a8c49b3b3b1fdf9748ab63e5ef2576c36c8079618b77843153192da18912701aaa108c79c2324a48674e37f1acb7d7fca128e68176346e0f44acb28261410ce2e15a85222ab74c170b0b78ae8c6a36aa32d2f62f37653eb894c1114e3c2315a2b733ea3529f81622238daf6d0f664d5e6b25c7c38ffc21da3cd479d0b8135ffda177976956a6840b2244d3f28cc2c4dd1cab8af88b73193f83fb83d95a0b20262abe82ae47506770528c163f5072825e1645632303952f188057f57f34724cc8df5922fe1caa2717e49107147e397bc2057e3fbe02b3101e17a3c7b9a15d1d1981892abed444586e524e1237fe8155b059976a816e0da23b59caf022768edf32f06d9dc0fee624a1887568f34ee1172388ff8564b3782cb55176b7102d371bb2d17e1c55388fba1e10ea15daff102ba5ae6a2cd1e9174ec4d54ef3c4e1a7289c374c20c7393efbb3c1f22886608ae010daafc1d9686b1b02f568047dcdd6209de53ac20a7c042d79f2540126c216edfb9b621ca54ce66aba0115a775f11b0eed351d95499f53c3bde6b3df593ec4dae9b2c5a3ecaa7ad6a881c1311c3add8f0c2af41a2edb8cb7faf9fc3c3eaec39aac65144f31f20883cc35eaa24b8e9f21de6b241e45700b680d0cf38999a938fa940ca3757c0a05dff9288cefb6eedc50e90ea9e48977bb3d86cefb6972f9e81e3aab4d61ccc2686b1e444cd1df10827e6aab78abe83e96a161f7e60886f4970dd727f98e0229c1955ab24e62c0f231a1df5dab8d72ab47aa75e7be7a20df730dced957e84a4569ef0ecdab2159699efc77cad5e136e2e33ba1b467ca4da29e0d0bebebdea1b3bcf8daef0c506b84018d89d475eafdf8470363ad584df4a2449a8d1e5f9b4e82013580931ff68a393330980b28dcded7972ed1093906532cc917b0151c9e0b7e0d62086a9935409b4aa7bc4437e8cda3f691e1b3f970be867188c1de2023529419444cbc0a4b7961c46652df50497929092ba65ae557b2b1dbfd8d0333e8ad4191e6a4e185c441ac08369b0ca30dcc238f11013dfb7f7c79b3ba6c9599a16ffc90fac18151d5c37e190e49f92efca91d2ad8bdaa5a8c225292e195af0e9cae7d6eaf21b8ec653cf94160ed3049f8abad50d97aecba63e1fa6df4a65d9d6a8f25bb65c118af771c7dfd8c8f580316bc8f9dd8415ce0e31fdbbe4f550f35575043851f956ca58a41dc82d1fd7988abdc88d85e805057ff9e4d9c24168959da9e7524fd55d965687a2bbdf66b0b3ab4d3de3c20466ba8faf59a64d9de0338f9c5f6265c041ffcfde8fb54654efc36e3d84a79c124fa921f95ca7c5a816c06105039bff98749b8773d94a70e6dfca12ba056c19337a1bd310e8f4fbf01b4fcf5965f94c32dbb015a48cdc0c933ab987c8700044fcd58c0df020687f2e860af90b846f93792c26f17b95908c0e461afc77dfbb48af3bdbe8f848718c5745d485feeb2a0f70ea74da61ac174714cbacd540dbae57bbb1542850f75f3d56d91a6c602b18c4a0106dc7151be4a57024f4126e14b624133bd822271049c3837dcbad0d924fabc1c8e2ebff3a25a29faceba1d95e6e4e6167b742c7ed8ea59f8f6088bd59d1d3311cfb318f1cfee7b82c117cc85e51f9ae513548548ee398ccfc3f385f93dcd4aedf18c02639397dca3b3e46edca932c8116bea4aa08609605139dad897954253b0304afea49758052ff7560309983d22a6e097ad1a812e342dcd97f0ada28b42275697476a42bfe8cb2990dbcc2d8e66cd66c2558711e470df4f4aa4fa95620db9668d007b4dad443620487d34afd8dbeb8c322d9e2ae2c99e0585", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:54 executing program 2: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 1: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 0: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 5: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 4: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 3: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 2: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 1: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 0: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:55 executing program 5: syz_clone(0x0, &(0x7f0000000000)="8ccb36f16e5dae451d45c4ac24fe6b14f3aacbd0bf21019dcb2a105e990886683bbcbf4fe9b2c8376130912c7b57c696402849f57d7e97175c5649fdf1f7562c56f320aeb89c362c7d1af43b5bb2d75c23ff8fbeeb785993145a5c1114bb9f48e2406533ef92b8eecc8acf37760495b550cb6a738a78e7890bc9f119f798b0c62ac2d90ac1a46dd3cb9955e4f58589f6205879b6193e589b6437658bddf3e049fcfc40e02a94cfd978338bf5aa58fe93f252f1f98810cf06b3924b7e10a60b56609ed61ad0d0fefe610bf4dce7020f9f20ef5a658aaa56c9c15bb850e157d5fa68403829a7ab4b984ad362f028ead5f930fd10bcc9bab5b61ad4d269f6855d876f35f9193053a53a4c7921ed72c24a2e12e980043d3d5526296085f985d3f59460dfdf69a0f1e270af63dc2bc54044cea6a9d919306804ef1773f1eb9938f2f6db7ba661612ef5fa45bd54365bf64d92e07cde46b6049b74c5c98ae55a964d9cf54dd2aad604386915673cf2fb649dc73dc6116d4b455af703914035770090f93401768a894d0d6c65381fce962ca8f09f19828557c0c8783d0dd6ba2d0cac4747f53b0d119bdbd603429adf97fbac5e87193594bf1b446f551b798de7a58df0fb70c53baaf7e0b8c8c644b2ad7cd4de299e03f7cd6753454164b6dd5cf9051e4ab6663b08f0134dccc83b3ac03f1573d9cae5f8aae9ba17bd71a3dff219c5840ba89fd6b16f81dcc3c69c0c760be06d0bc78ab4242b5541232f23759fed494750cd484cd86ea4e20044e0b97941bbd5698e8c3fe991ae43c03265c59716354f4eaf5b0c0ed8e14c08d3ddf37331a32904874743c31c5a0be934d210a75eafda5d176e4ca3654ab8b98a76afe4c6ab4046c11d91cbd7a1039426c6d5fa82ccd884fc15fa1f137dbc2794bebc8c3d96d1217ef7f409216569c3ae3610c6ec58fee3bfc73a228eed46933148316c0468cf46d6b326866a2ef0316053ae9a36448f9eec4c2526770a10fa2452f0917c5adebc65e34fb39181ec82b9df3b4a5d42fea102a8c49b3b3b1fdf9748ab63e5ef2576c36c8079618b77843153192da18912701aaa108c79c2324a48674e37f1acb7d7fca128e68176346e0f44acb28261410ce2e15a85222ab74c170b0b78ae8c6a36aa32d2f62f37653eb894c1114e3c2315a2b733ea3529f81622238daf6d0f664d5e6b25c7c38ffc21da3cd479d0b8135ffda177976956a6840b2244d3f28cc2c4dd1cab8af88b73193f83fb83d95a0b20262abe82ae47506770528c163f5072825e1645632303952f188057f57f34724cc8df5922fe1caa2717e49107147e397bc2057e3fbe02b3101e17a3c7b9a15d1d1981892abed444586e524e1237fe8155b059976a816e0da23b59caf022768edf32f06d9dc0fee624a1887568f34ee1172388ff8564b3782cb55176b7102d371bb2d17e1c55388fba1e10ea15daff102ba5ae6a2cd1e9174ec4d54ef3c4e1a7289c374c20c7393efbb3c1f22886608ae010daafc1d9686b1b02f568047dcdd6209de53ac20a7c042d79f2540126c216edfb9b621ca54ce66aba0115a775f11b0eed351d95499f53c3bde6b3df593ec4dae9b2c5a3ecaa7ad6a881c1311c3add8f0c2af41a2edb8cb7faf9fc3c3eaec39aac65144f31f20883cc35eaa24b8e9f21de6b241e45700b680d0cf38999a938fa940ca3757c0a05dff9288cefb6eedc50e90ea9e48977bb3d86cefb6972f9e81e3aab4d61ccc2686b1e444cd1df10827e6aab78abe83e96a161f7e60886f4970dd727f98e0229c1955ab24e62c0f231a1df5dab8d72ab47aa75e7be7a20df730dced957e84a4569ef0ecdab2159699efc77cad5e136e2e33ba1b467ca4da29e0d0bebebdea1b3bcf8daef0c506b84018d89d475eafdf8470363ad584df4a2449a8d1e5f9b4e82013580931ff68a393330980b28dcded7972ed1093906532cc917b0151c9e0b7e0d62086a9935409b4aa7bc4437e8cda3f691e1b3f970be867188c1de2023529419444cbc0a4b7961c46652df50497929092ba65ae557b2b1dbfd8d0333e8ad4191e6a4e185c441ac08369b0ca30dcc238f11013dfb7f7c79b3ba6c9599a16ffc90fac18151d5c37e190e49f92efca91d2ad8bdaa5a8c225292e195af0e9cae7d6eaf21b8ec653cf94160ed3049f8abad50d97aecba63e1fa6df4a65d9d6a8f25bb65c118af771c7dfd8c8f580316bc8f9dd8415ce0e31fdbbe4f550f35575043851f956ca58a41dc82d1fd7988abdc88d85e805057ff9e4d9c24168959da9e7524fd55d965687a2bbdf66b0b3ab4d3de3c20466ba8faf59a64d9de0338f9c5f6265c041ffcfde8fb54654efc36e3d84a79c124fa921f95ca7c5a816c06105039bff98749b8773d94a70e6dfca12ba056c19337a1bd310e8f4fbf01b4fcf5965f94c32dbb015a48cdc0c933ab987c8700044fcd58c0df020687f2e860af90b846f93792c26f17b95908c0e461afc77dfbb48af3bdbe8f848718c5745d485feeb2a0f70ea74da61ac174714cbacd540dbae57bbb1542850f75f3d56d91a6c602b18c4a0106dc7151be4a57024f4126e14b624133bd822271049c3837dcbad0d924fabc1c8e2ebff3a25a29faceba1d95e6e4e6167b742c7ed8ea59f8f6088bd59d1d3311cfb318f1cfee7b82c117cc85e51f9ae513548548ee398ccfc3f385f93dcd4aedf18c02639397dca3b3e46edca932c8116bea4aa08609605139dad897954253b0304afea49758052ff7560309983d22a6e097ad1a812e342dcd97f0ada28b42275697476a42bfe8cb2990dbcc2d8e66cd66c2558711e470df4f4aa4fa95620db9668d007b4dad443620487d34afd8dbeb8c322d9e2ae2c99e0585", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:56 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 2: syz_clone(0x0, &(0x7f0000000000)="8ccb36f16e5dae451d45c4ac24fe6b14f3aacbd0bf21019dcb2a105e990886683bbcbf4fe9b2c8376130912c7b57c696402849f57d7e97175c5649fdf1f7562c56f320aeb89c362c7d1af43b5bb2d75c23ff8fbeeb785993145a5c1114bb9f48e2406533ef92b8eecc8acf37760495b550cb6a738a78e7890bc9f119f798b0c62ac2d90ac1a46dd3cb9955e4f58589f6205879b6193e589b6437658bddf3e049fcfc40e02a94cfd978338bf5aa58fe93f252f1f98810cf06b3924b7e10a60b56609ed61ad0d0fefe610bf4dce7020f9f20ef5a658aaa56c9c15bb850e157d5fa68403829a7ab4b984ad362f028ead5f930fd10bcc9bab5b61ad4d269f6855d876f35f9193053a53a4c7921ed72c24a2e12e980043d3d5526296085f985d3f59460dfdf69a0f1e270af63dc2bc54044cea6a9d919306804ef1773f1eb9938f2f6db7ba661612ef5fa45bd54365bf64d92e07cde46b6049b74c5c98ae55a964d9cf54dd2aad604386915673cf2fb649dc73dc6116d4b455af703914035770090f93401768a894d0d6c65381fce962ca8f09f19828557c0c8783d0dd6ba2d0cac4747f53b0d119bdbd603429adf97fbac5e87193594bf1b446f551b798de7a58df0fb70c53baaf7e0b8c8c644b2ad7cd4de299e03f7cd6753454164b6dd5cf9051e4ab6663b08f0134dccc83b3ac03f1573d9cae5f8aae9ba17bd71a3dff219c5840ba89fd6b16f81dcc3c69c0c760be06d0bc78ab4242b5541232f23759fed494750cd484cd86ea4e20044e0b97941bbd5698e8c3fe991ae43c03265c59716354f4eaf5b0c0ed8e14c08d3ddf37331a32904874743c31c5a0be934d210a75eafda5d176e4ca3654ab8b98a76afe4c6ab4046c11d91cbd7a1039426c6d5fa82ccd884fc15fa1f137dbc2794bebc8c3d96d1217ef7f409216569c3ae3610c6ec58fee3bfc73a228eed46933148316c0468cf46d6b326866a2ef0316053ae9a36448f9eec4c2526770a10fa2452f0917c5adebc65e34fb39181ec82b9df3b4a5d42fea102a8c49b3b3b1fdf9748ab63e5ef2576c36c8079618b77843153192da18912701aaa108c79c2324a48674e37f1acb7d7fca128e68176346e0f44acb28261410ce2e15a85222ab74c170b0b78ae8c6a36aa32d2f62f37653eb894c1114e3c2315a2b733ea3529f81622238daf6d0f664d5e6b25c7c38ffc21da3cd479d0b8135ffda177976956a6840b2244d3f28cc2c4dd1cab8af88b73193f83fb83d95a0b20262abe82ae47506770528c163f5072825e1645632303952f188057f57f34724cc8df5922fe1caa2717e49107147e397bc2057e3fbe02b3101e17a3c7b9a15d1d1981892abed444586e524e1237fe8155b059976a816e0da23b59caf022768edf32f06d9dc0fee624a1887568f34ee1172388ff8564b3782cb55176b7102d371bb2d17e1c55388fba1e10ea15daff102ba5ae6a2cd1e9174ec4d54ef3c4e1a7289c374c20c7393efbb3c1f22886608ae010daafc1d9686b1b02f568047dcdd6209de53ac20a7c042d79f2540126c216edfb9b621ca54ce66aba0115a775f11b0eed351d95499f53c3bde6b3df593ec4dae9b2c5a3ecaa7ad6a881c1311c3add8f0c2af41a2edb8cb7faf9fc3c3eaec39aac65144f31f20883cc35eaa24b8e9f21de6b241e45700b680d0cf38999a938fa940ca3757c0a05dff9288cefb6eedc50e90ea9e48977bb3d86cefb6972f9e81e3aab4d61ccc2686b1e444cd1df10827e6aab78abe83e96a161f7e60886f4970dd727f98e0229c1955ab24e62c0f231a1df5dab8d72ab47aa75e7be7a20df730dced957e84a4569ef0ecdab2159699efc77cad5e136e2e33ba1b467ca4da29e0d0bebebdea1b3bcf8daef0c506b84018d89d475eafdf8470363ad584df4a2449a8d1e5f9b4e82013580931ff68a393330980b28dcded7972ed1093906532cc917b0151c9e0b7e0d62086a9935409b4aa7bc4437e8cda3f691e1b3f970be867188c1de2023529419444cbc0a4b7961c46652df50497929092ba65ae557b2b1dbfd8d0333e8ad4191e6a4e185c441ac08369b0ca30dcc238f11013dfb7f7c79b3ba6c9599a16ffc90fac18151d5c37e190e49f92efca91d2ad8bdaa5a8c225292e195af0e9cae7d6eaf21b8ec653cf94160ed3049f8abad50d97aecba63e1fa6df4a65d9d6a8f25bb65c118af771c7dfd8c8f580316bc8f9dd8415ce0e31fdbbe4f550f35575043851f956ca58a41dc82d1fd7988abdc88d85e805057ff9e4d9c24168959da9e7524fd55d965687a2bbdf66b0b3ab4d3de3c20466ba8faf59a64d9de0338f9c5f6265c041ffcfde8fb54654efc36e3d84a79c124fa921f95ca7c5a816c06105039bff98749b8773d94a70e6dfca12ba056c19337a1bd310e8f4fbf01b4fcf5965f94c32dbb015a48cdc0c933ab987c8700044fcd58c0df020687f2e860af90b846f93792c26f17b95908c0e461afc77dfbb48af3bdbe8f848718c5745d485feeb2a0f70ea74da61ac174714cbacd540dbae57bbb1542850f75f3d56d91a6c602b18c4a0106dc7151be4a57024f4126e14b624133bd822271049c3837dcbad0d924fabc1c8e2ebff3a25a29faceba1d95e6e4e6167b742c7ed8ea59f8f6088bd59d1d3311cfb318f1cfee7b82c117cc85e51f9ae513548548ee398ccfc3f385f93dcd4aedf18c02639397dca3b3e46edca932c8116bea4aa08609605139dad897954253b0304afea49758052ff7560309983d22a6e097ad1a812e342dcd97f0ada28b42275697476a42bfe8cb2990dbcc2d8e66cd66c2558711e470df4f4aa4fa95620db9668d007b4dad443620487d34afd8dbeb8c322d9e2ae2c99e0585", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:56 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 1: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:56 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 0: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:56 executing program 5: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 5: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 2: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 5: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 2: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:56 executing program 1: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 0: syz_clone(0x0, &(0x7f0000000000)="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", 0x7f4, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="e9e40b985c0c7942d3344fd9cd341e2a127309439f4daf7b437e31d62dd457") syz_clone(0x1a000, &(0x7f00000010c0)="5dd6d39c890d57a15dbfb33baab9978184e3579500f7394b18c659a59e19922866c0c6afd916cd221d7e14c0ff6acee8f27de4df894a0080ad431582704016097e23a15eb3af3eb08c39f8af21b09a5faa3e748b15f0e4112c614c32faac644f92414cfd855bb32b76c0815dda7e160cc78a527e7a237d694897d68d1cc79e13ac1b324c58e8254b0e1b1567444ccdd966c4e7c1198788d3a9d6f4155058f18304d8406c16c6", 0xa6, &(0x7f00000011c0), &(0x7f0000001200), 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r0, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x2e, &(0x7f0000001340)={0x0, 0x0, 0x7}) r1 = syz_clone(0x10040000, &(0x7f0000001600)="eb544402c305f48682d7280fd8deb99f504d9ef23d175e4b732301e35746ffcd91afb61d37f9dc3caa85f58a0ec85d03db1fd5db680f6980fad624e070e7aeb499e49b", 0x43, &(0x7f0000001680), &(0x7f00000016c0), &(0x7f0000001700)="d2c7d9c5d46f758aa2e0cb33735ec7df47a89bc6bfe3570012bb1e318183a0d1b691c8fd211fdab9bf153ccc16a3d147f05728269d8d2690c84a82c9612993771f9726c047a43c5cd96549c0598b712b0e60e72a02b56f9611d4") r2 = syz_clone(0xc0000, &(0x7f0000001780)="1ceca07de0b86d8102d7645050a0705a439ddfdc5e10902087ae169074508c46cdddebe1a6e0ee8671f2a1e525e1e7102edae2dc68fefd1131b041249b4f89e76ac1", 0x42, &(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)="a0e36295cd8fb734e009f735df2b3d39dbb8132c6b3c502c58324bcff6e6fe9d84913fda8d") rt_tgsigqueueinfo(r1, r2, 0x1c, &(0x7f0000001900)={0x1a, 0x5, 0x8}) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peek(0xffffffffffffffff, r3, 0x0) tkill(r3, 0xc) 20:11:57 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 5: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 1: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 2: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 5: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 1: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 20:11:57 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 5: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 20:11:57 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 4: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) 20:11:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan1\x00') read$hiddev(r0, &(0x7f0000000000)=""/182, 0xb6) 20:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 20:11:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:11:57 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) 20:11:57 executing program 3: capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000001c0)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x50042, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r2, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)=ANY=[@ANYBLOB="f90000000180000000000000f73de5f585d122a8dd03f08378c492236d9a398bc3bc6ef9f4ff3d2a6862d7f2338e58abc5fbf1a75a350d6a8d120d0c9824955e79167363112db89d13515addacbb278593951f8a663eec7268c8c4716a682c7e78eed66407746a9e44bfc155b395ff2a9720e95070bf95522f469983de67cc5117", @ANYRESDEC=r3, @ANYRES64=r2]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @multicast1}, {0x1, @multicast}, 0x40, {0x2, 0x4e20, @private=0xa010100}, 'erspan0\x00'}) sendto$inet(r1, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10) sendto$inet(r1, &(0x7f0000000400)="524729435243fa772181cecd3633919cf9900563200523fa321d6b18a1352dec15b324565a68933846a79ea2ace62fafc2eeed1650a6d9f9a250f1", 0x3b, 0x4004001, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xe580}, 0x10023) 20:11:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0xffffff9e, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 20:11:57 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan1\x00') read$hiddev(r0, &(0x7f0000000000)=""/182, 0xb6) 20:11:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:11:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:11:58 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) 20:11:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan1\x00') read$hiddev(r0, &(0x7f0000000000)=""/182, 0xb6) 20:11:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan1\x00') read$hiddev(r0, &(0x7f0000000000)=""/182, 0xb6) 20:11:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:11:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:11:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan1\x00') read$hiddev(r0, &(0x7f0000000000)=""/182, 0xb6) 20:11:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan1\x00') read$hiddev(r0, &(0x7f0000000000)=""/182, 0xb6) 20:11:58 executing program 5: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) 20:11:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:11:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 20:11:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan1\x00') read$hiddev(r0, &(0x7f0000000000)=""/182, 0xb6) 20:11:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:58 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) 20:11:58 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) 20:11:58 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) 20:11:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:11:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:11:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:11:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:59 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:11:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:11:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:12:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:12:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:12:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_clone3(&(0x7f0000000200)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/55, 0x37, &(0x7f0000000180)=""/28, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) syz_clone(0x40040000, &(0x7f00000002c0)="78ce4da71e903d24f56977633e7c87540f1cf8ca29140325dea823775b4013b8b32b6d6514caf2013a1c89f14b9ed736e50fa9fc4d3bd234bf90fc13e357f6c80bac876323a507604e80830f114258f86f040510984ca3a13e9c2ebb64380ec2c9f84221d482bba1e7677a4cadbdfaffd4112c2fc3cd11c8f9a6f4093ce3e6b7f2d05d206f939852a727c2240ddd6db555433dfcd4616b70c1fa94c3ffa8503af33ce3cc78d0d0c812e4642be341c80801838801f71cf21da98804394d1e82b1df2df54dd667a375cd9afe0f9496f9519016c5320d1ec1f3887bb7d9098609fff5", 0xe1, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="1d78b3d4a9c244031a753c24e8cc52130a777c4c4298fdf92e85f5c157cb4574280f8ee985e95bd0a4bd01a704d5059a6095583878cc05810f9330f533570b778011347f4848a454d03fb511624b4810a866a43c97b6d6497ee38c16e47ab82433488ad06d7948df5efdde") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 20:12:01 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x1}) 20:12:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:12:01 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x1}) 20:12:01 executing program 1: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x1}) 20:12:01 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x1}) 20:12:02 executing program 1: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x1}) 20:12:02 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x1}) 20:12:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x10000000000009, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000335000/0x2000)=nil, 0x3) 20:12:03 executing program 1: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x1}) 20:12:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x10000000000009, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000335000/0x2000)=nil, 0x3) [ 170.971931][ T6441] device syzkaller0 entered promiscuous mode 20:12:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x10000000000009, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000335000/0x2000)=nil, 0x3) 20:12:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x10000000000009, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000335000/0x2000)=nil, 0x3) [ 171.021164][ T6443] device syzkaller0 entered promiscuous mode [ 171.041464][ T6446] device syzkaller0 entered promiscuous mode [ 171.064419][ T6441] device syzkaller0 left promiscuous mode 20:12:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x10000000000009, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000335000/0x2000)=nil, 0x3) 20:12:03 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x10000000000009, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000335000/0x2000)=nil, 0x3) 20:12:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x10000000000009, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000335000/0x2000)=nil, 0x3) [ 171.228358][ T6447] device syzkaller0 left promiscuous mode [ 171.336086][ T6446] device syzkaller0 left promiscuous mode 20:12:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) [ 171.678272][ T6470] device syzkaller0 entered promiscuous mode [ 171.687745][ T6473] device syzkaller0 entered promiscuous mode 20:12:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) [ 171.965076][ T6475] device syzkaller0 left promiscuous mode 20:12:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) [ 172.082879][ T6473] device syzkaller0 left promiscuous mode 20:12:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@delchain={0x24, 0x1e, 0x1}, 0x24}}, 0x0) 20:12:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@delchain={0x24, 0x1e, 0x1}, 0x24}}, 0x0) [ 172.530510][ T6502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@delchain={0x24, 0x1e, 0x1}, 0x24}}, 0x0) [ 172.670154][ T6504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0xa, 0x0, @remote}}]}, 0x10c) 20:12:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0xa, 0x0, @remote}}]}, 0x10c) 20:12:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@delchain={0x24, 0x1e, 0x1}, 0x24}}, 0x0) [ 172.807214][ T6509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 20:12:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0xa, 0x0, @remote}}]}, 0x10c) [ 172.901966][ T6515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0xa, 0x0, @remote}}]}, 0x10c) 20:12:05 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0xa, 0x0, @remote}}]}, 0x10c) 20:12:05 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01}}) 20:12:05 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0xa, 0x0, @remote}}]}, 0x10c) 20:12:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000280)='C%|*Xj\xea3\xd0M\xa1\xa7]\xee\xee\xc2\x81\xde\xd9\xfe\n\xf4\xee\xdc\xde\xb3\xcbUa\xe1\x94\xe1\xff\x04\x95\x12J\x92\xf5\xc0\xc8sPP\xbe \x89!*\xc5\xacY\x15\xa1\xfa\x8c\x85\xad\xcbw\x1d\x06T\x14\"_V\x13nj\xfe;\xa8\x8e\xed\xce\x8b\"+\x83\x84\xb69z(\xbf\xf2h\xe4\xa2S;\xc5\xa3\xef\x18\xe1I\xdfT\xb5Yk\xf5\xd8V\xa1\x15\x13\x849\xe2\xcc\x1a}\xec-\x85\x86e!f\xf6=\xf4\xf0\x8d\xf4A\xef\x89\xbdv\xcc\xed\xa6\xc2\xd60\xf3\xc5E\x92\xf3\xec\xd0\xc6\xfaV\x0f\x86', 0x97, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00', &(0x7f0000000400)=""/59, 0x3b) 20:12:05 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:05 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01}}) 20:12:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000280)='C%|*Xj\xea3\xd0M\xa1\xa7]\xee\xee\xc2\x81\xde\xd9\xfe\n\xf4\xee\xdc\xde\xb3\xcbUa\xe1\x94\xe1\xff\x04\x95\x12J\x92\xf5\xc0\xc8sPP\xbe \x89!*\xc5\xacY\x15\xa1\xfa\x8c\x85\xad\xcbw\x1d\x06T\x14\"_V\x13nj\xfe;\xa8\x8e\xed\xce\x8b\"+\x83\x84\xb69z(\xbf\xf2h\xe4\xa2S;\xc5\xa3\xef\x18\xe1I\xdfT\xb5Yk\xf5\xd8V\xa1\x15\x13\x849\xe2\xcc\x1a}\xec-\x85\x86e!f\xf6=\xf4\xf0\x8d\xf4A\xef\x89\xbdv\xcc\xed\xa6\xc2\xd60\xf3\xc5E\x92\xf3\xec\xd0\xc6\xfaV\x0f\x86', 0x97, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00', &(0x7f0000000400)=""/59, 0x3b) 20:12:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000280)='C%|*Xj\xea3\xd0M\xa1\xa7]\xee\xee\xc2\x81\xde\xd9\xfe\n\xf4\xee\xdc\xde\xb3\xcbUa\xe1\x94\xe1\xff\x04\x95\x12J\x92\xf5\xc0\xc8sPP\xbe \x89!*\xc5\xacY\x15\xa1\xfa\x8c\x85\xad\xcbw\x1d\x06T\x14\"_V\x13nj\xfe;\xa8\x8e\xed\xce\x8b\"+\x83\x84\xb69z(\xbf\xf2h\xe4\xa2S;\xc5\xa3\xef\x18\xe1I\xdfT\xb5Yk\xf5\xd8V\xa1\x15\x13\x849\xe2\xcc\x1a}\xec-\x85\x86e!f\xf6=\xf4\xf0\x8d\xf4A\xef\x89\xbdv\xcc\xed\xa6\xc2\xd60\xf3\xc5E\x92\xf3\xec\xd0\xc6\xfaV\x0f\x86', 0x97, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00', &(0x7f0000000400)=""/59, 0x3b) 20:12:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000280)='C%|*Xj\xea3\xd0M\xa1\xa7]\xee\xee\xc2\x81\xde\xd9\xfe\n\xf4\xee\xdc\xde\xb3\xcbUa\xe1\x94\xe1\xff\x04\x95\x12J\x92\xf5\xc0\xc8sPP\xbe \x89!*\xc5\xacY\x15\xa1\xfa\x8c\x85\xad\xcbw\x1d\x06T\x14\"_V\x13nj\xfe;\xa8\x8e\xed\xce\x8b\"+\x83\x84\xb69z(\xbf\xf2h\xe4\xa2S;\xc5\xa3\xef\x18\xe1I\xdfT\xb5Yk\xf5\xd8V\xa1\x15\x13\x849\xe2\xcc\x1a}\xec-\x85\x86e!f\xf6=\xf4\xf0\x8d\xf4A\xef\x89\xbdv\xcc\xed\xa6\xc2\xd60\xf3\xc5E\x92\xf3\xec\xd0\xc6\xfaV\x0f\x86', 0x97, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00', &(0x7f0000000400)=""/59, 0x3b) 20:12:06 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01}}) 20:12:06 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0xa, 0x0, @remote}}]}, 0x10c) 20:12:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01}}) 20:12:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01}}) 20:12:06 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000280)='C%|*Xj\xea3\xd0M\xa1\xa7]\xee\xee\xc2\x81\xde\xd9\xfe\n\xf4\xee\xdc\xde\xb3\xcbUa\xe1\x94\xe1\xff\x04\x95\x12J\x92\xf5\xc0\xc8sPP\xbe \x89!*\xc5\xacY\x15\xa1\xfa\x8c\x85\xad\xcbw\x1d\x06T\x14\"_V\x13nj\xfe;\xa8\x8e\xed\xce\x8b\"+\x83\x84\xb69z(\xbf\xf2h\xe4\xa2S;\xc5\xa3\xef\x18\xe1I\xdfT\xb5Yk\xf5\xd8V\xa1\x15\x13\x849\xe2\xcc\x1a}\xec-\x85\x86e!f\xf6=\xf4\xf0\x8d\xf4A\xef\x89\xbdv\xcc\xed\xa6\xc2\xd60\xf3\xc5E\x92\xf3\xec\xd0\xc6\xfaV\x0f\x86', 0x97, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00', &(0x7f0000000400)=""/59, 0x3b) 20:12:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000280)='C%|*Xj\xea3\xd0M\xa1\xa7]\xee\xee\xc2\x81\xde\xd9\xfe\n\xf4\xee\xdc\xde\xb3\xcbUa\xe1\x94\xe1\xff\x04\x95\x12J\x92\xf5\xc0\xc8sPP\xbe \x89!*\xc5\xacY\x15\xa1\xfa\x8c\x85\xad\xcbw\x1d\x06T\x14\"_V\x13nj\xfe;\xa8\x8e\xed\xce\x8b\"+\x83\x84\xb69z(\xbf\xf2h\xe4\xa2S;\xc5\xa3\xef\x18\xe1I\xdfT\xb5Yk\xf5\xd8V\xa1\x15\x13\x849\xe2\xcc\x1a}\xec-\x85\x86e!f\xf6=\xf4\xf0\x8d\xf4A\xef\x89\xbdv\xcc\xed\xa6\xc2\xd60\xf3\xc5E\x92\xf3\xec\xd0\xc6\xfaV\x0f\x86', 0x97, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00', &(0x7f0000000400)=""/59, 0x3b) 20:12:06 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01}}) 20:12:06 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa06, {0x0, 0x0}}, 0xfdbc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:06 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000280)='C%|*Xj\xea3\xd0M\xa1\xa7]\xee\xee\xc2\x81\xde\xd9\xfe\n\xf4\xee\xdc\xde\xb3\xcbUa\xe1\x94\xe1\xff\x04\x95\x12J\x92\xf5\xc0\xc8sPP\xbe \x89!*\xc5\xacY\x15\xa1\xfa\x8c\x85\xad\xcbw\x1d\x06T\x14\"_V\x13nj\xfe;\xa8\x8e\xed\xce\x8b\"+\x83\x84\xb69z(\xbf\xf2h\xe4\xa2S;\xc5\xa3\xef\x18\xe1I\xdfT\xb5Yk\xf5\xd8V\xa1\x15\x13\x849\xe2\xcc\x1a}\xec-\x85\x86e!f\xf6=\xf4\xf0\x8d\xf4A\xef\x89\xbdv\xcc\xed\xa6\xc2\xd60\xf3\xc5E\x92\xf3\xec\xd0\xc6\xfaV\x0f\x86', 0x97, 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=@known='security.selinux\x00', &(0x7f0000000400)=""/59, 0x3b) 20:12:06 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01}}) 20:12:06 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:06 executing program 3: syz_emit_ethernet(0x3b6, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1811"}, {0x0, 0x1, "00000000e6566278c2ff428b"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c0293a9f3becd1a9f51e948b5b303f4f018"}, {0x21, 0x1a, "fcf98a2ec1876d4e6fa3b20519bb485e4163ed099c7e1afaf69ed0c67bbdb5040000000100a44d9f060000000032e740e077e1d16212fbe9e24dc8b79e00365468ed7ff61a371bb384a53289ccf7a492f1b2c1c296aef1cc8ab6c742312a4e8f230cfb6ada941ea696e98d1c22fdebfe46502a0fba90bddb09ebdea0d16842dfe26c16e2859a03c3fec96eef65228723452137d6d3ec2a1fec7b8a048dc1b835623b7ce6f0c6145706b9771aaca7f970df788838af0b0d2e409dbf0b86ef48f81bf8ecd34805109d29c088807e346a74"}, {0x0, 0x6, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d1806"}]}}}}}}, 0x0) 20:12:06 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) 20:12:06 executing program 3: syz_emit_ethernet(0x3b6, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1811"}, {0x0, 0x1, "00000000e6566278c2ff428b"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c0293a9f3becd1a9f51e948b5b303f4f018"}, {0x21, 0x1a, "fcf98a2ec1876d4e6fa3b20519bb485e4163ed099c7e1afaf69ed0c67bbdb5040000000100a44d9f060000000032e740e077e1d16212fbe9e24dc8b79e00365468ed7ff61a371bb384a53289ccf7a492f1b2c1c296aef1cc8ab6c742312a4e8f230cfb6ada941ea696e98d1c22fdebfe46502a0fba90bddb09ebdea0d16842dfe26c16e2859a03c3fec96eef65228723452137d6d3ec2a1fec7b8a048dc1b835623b7ce6f0c6145706b9771aaca7f970df788838af0b0d2e409dbf0b86ef48f81bf8ecd34805109d29c088807e346a74"}, {0x0, 0x6, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d1806"}]}}}}}}, 0x0) [ 175.530935][ T3659] Bluetooth: hci0: command 0x0406 tx timeout [ 175.537098][ T3659] Bluetooth: hci3: command 0x0406 tx timeout [ 175.543314][ T3659] Bluetooth: hci4: command 0x0406 tx timeout [ 175.549403][ T3659] Bluetooth: hci2: command 0x0406 tx timeout [ 175.555615][ T3659] Bluetooth: hci5: command 0x0406 tx timeout 20:12:09 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa06, {0x0, 0x0}}, 0xfdbc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:09 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:09 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:09 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:09 executing program 3: syz_emit_ethernet(0x3b6, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1811"}, {0x0, 0x1, "00000000e6566278c2ff428b"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c0293a9f3becd1a9f51e948b5b303f4f018"}, {0x21, 0x1a, "fcf98a2ec1876d4e6fa3b20519bb485e4163ed099c7e1afaf69ed0c67bbdb5040000000100a44d9f060000000032e740e077e1d16212fbe9e24dc8b79e00365468ed7ff61a371bb384a53289ccf7a492f1b2c1c296aef1cc8ab6c742312a4e8f230cfb6ada941ea696e98d1c22fdebfe46502a0fba90bddb09ebdea0d16842dfe26c16e2859a03c3fec96eef65228723452137d6d3ec2a1fec7b8a048dc1b835623b7ce6f0c6145706b9771aaca7f970df788838af0b0d2e409dbf0b86ef48f81bf8ecd34805109d29c088807e346a74"}, {0x0, 0x6, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d1806"}]}}}}}}, 0x0) 20:12:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "5b93c67018e846ad78de0abb86c7cac6c3780c584b72b909c16a39f83593ce89"}) 20:12:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "5b93c67018e846ad78de0abb86c7cac6c3780c584b72b909c16a39f83593ce89"}) 20:12:09 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:09 executing program 3: syz_emit_ethernet(0x3b6, &(0x7f0000000a40)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1811"}, {0x0, 0x1, "00000000e6566278c2ff428b"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c0293a9f3becd1a9f51e948b5b303f4f018"}, {0x21, 0x1a, "fcf98a2ec1876d4e6fa3b20519bb485e4163ed099c7e1afaf69ed0c67bbdb5040000000100a44d9f060000000032e740e077e1d16212fbe9e24dc8b79e00365468ed7ff61a371bb384a53289ccf7a492f1b2c1c296aef1cc8ab6c742312a4e8f230cfb6ada941ea696e98d1c22fdebfe46502a0fba90bddb09ebdea0d16842dfe26c16e2859a03c3fec96eef65228723452137d6d3ec2a1fec7b8a048dc1b835623b7ce6f0c6145706b9771aaca7f970df788838af0b0d2e409dbf0b86ef48f81bf8ecd34805109d29c088807e346a74"}, {0x0, 0x6, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d1806"}]}}}}}}, 0x0) 20:12:09 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:09 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "5b93c67018e846ad78de0abb86c7cac6c3780c584b72b909c16a39f83593ce89"}) 20:12:12 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa06, {0x0, 0x0}}, 0xfdbc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:12 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "5b93c67018e846ad78de0abb86c7cac6c3780c584b72b909c16a39f83593ce89"}) 20:12:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "5b93c67018e846ad78de0abb86c7cac6c3780c584b72b909c16a39f83593ce89"}) 20:12:12 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 20:12:12 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa06, {0x0, 0x0}}, 0xfdbc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "5b93c67018e846ad78de0abb86c7cac6c3780c584b72b909c16a39f83593ce89"}) 20:12:12 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) 20:12:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'geneve0\x00'}]}]}]}], {0x14, 0x10}}, 0xec}}, 0x0) 20:12:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 20:12:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 20:12:12 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "5b93c67018e846ad78de0abb86c7cac6c3780c584b72b909c16a39f83593ce89"}) 20:12:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa06, {0x0, 0x0}}, 0xfdbc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:15 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) 20:12:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'geneve0\x00'}]}]}]}], {0x14, 0x10}}, 0xec}}, 0x0) 20:12:15 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, '\x00', @local}}}}}}, 0x0) 20:12:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 20:12:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa06, {0x0, 0x0}}, 0xfdbc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:15 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) 20:12:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 20:12:15 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, '\x00', @local}}}}}}, 0x0) 20:12:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'geneve0\x00'}]}]}]}], {0x14, 0x10}}, 0xec}}, 0x0) 20:12:15 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) 20:12:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'geneve0\x00'}]}]}]}], {0x14, 0x10}}, 0xec}}, 0x0) [ 185.770912][ T5844] Bluetooth: hci1: command 0x0406 tx timeout 20:12:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:18 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, '\x00', @local}}}}}}, 0x0) 20:12:18 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x600, 0x0, 0x0}) 20:12:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0xfffffffffffffd83, 0xfa06, {0x0, 0x0}}, 0xfdbc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 20:12:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x600, 0x0, 0x0}) 20:12:18 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x60, '\x00', @local}}}}}}, 0x0) 20:12:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x600, 0x0, 0x0}) 20:12:18 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x600, 0x0, 0x0}) 20:12:18 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:19 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:19 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:21 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:21 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:21 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:21 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:21 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:23 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:23 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:24 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:24 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:24 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:25 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:25 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:12:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 193.941750][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.948119][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 20:12:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:27 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:27 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:27 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:27 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:27 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:28 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:28 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:28 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000002d80)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x2, 0x0, &(0x7f00000000c0)=""/111, &(0x7f0000000540)=""/172, &(0x7f0000000600)=""/157, 0xf000}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/51, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/238, &(0x7f00000001c0)=""/99, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)={0x5, 0x0, [{0x1d001, 0xc8, &(0x7f00000006c0)=""/200}, {0xd000, 0x1000, &(0x7f00000007c0)=""/4096}, {0x10000, 0xf6, &(0x7f00000017c0)=""/246}, {0x104001, 0xc1, &(0x7f00000018c0)=""/193}, {0x2000, 0xf0, &(0x7f00000019c0)=""/240}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @loopback, 0x82}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:12:28 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:28 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0/bus\x00', 0x0) 20:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4038ae7a, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x2}}) 20:12:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/23, 0x34}], 0x1, 0x0, 0x0) 20:12:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x20000000) [ 196.634956][ T6854] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 20:12:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f00000018c0)) 20:12:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x20000000) 20:12:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x20000000) 20:12:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f00000018c0)) 20:12:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x20000000) 20:12:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f00000018c0)) 20:12:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f00000018c0)) 20:12:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x20000000) 20:12:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/23, 0x34}], 0x1, 0x0, 0x0) 20:12:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) 20:12:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f00000018c0)) [ 197.634994][ T6882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:12:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f00000018c0)) 20:12:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x20000000) [ 197.726552][ T6881] device syzkaller1 entered promiscuous mode 20:12:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) 20:12:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x80047456, 0x20000000) 20:12:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/23, 0x34}], 0x1, 0x0, 0x0) 20:12:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) 20:12:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) 20:12:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x40047459, &(0x7f00000018c0)) [ 198.094713][ T6900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.221292][ T6916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) [ 198.274958][ T6909] device syzkaller1 entered promiscuous mode [ 198.283187][ T6910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) [ 198.455467][ T6922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.516326][ T6925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) 20:12:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/23, 0x34}], 0x1, 0x0, 0x0) 20:12:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) 20:12:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) [ 198.762752][ T6936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.844089][ T6932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.901975][ T6933] device syzkaller1 entered promiscuous mode 20:12:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 198.946967][ T6942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x48, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) 20:12:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 199.888677][ T6966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, 0x0, 0x0) unshare(0x40000000) unshare(0x0) r2 = socket(0x11, 0x800000003, 0xa4) unshare(0x48020000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x48000) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700ffff0000280008801c000100ff8000000000eeff0000000000000000000000000100000006000200080000007ebeee72"], 0x60}}, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x1bdd307, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 20:12:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) 20:12:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}]}, 0x38}}, 0x0) 20:12:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x18, 0x56, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x01'}]}, 0x18}], 0x1}, 0x0) 20:12:37 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x7a120, 0x1f000002}) [ 204.386929][ T7053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.425568][ T7053] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}]}, 0x38}}, 0x0) 20:12:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) [ 204.747871][ T7069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.775813][ T7069] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}]}, 0x38}}, 0x0) 20:12:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x18, 0x56, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x01'}]}, 0x18}], 0x1}, 0x0) 20:12:37 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) 20:12:37 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) [ 205.334901][ T7079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x18, 0x56, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x01'}]}, 0x18}], 0x1}, 0x0) [ 205.392372][ T7079] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0xa, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x6}}}}]}, 0x38}}, 0x0) 20:12:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/172, &(0x7f0000000040)=0xac) 20:12:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:38 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) 20:12:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x20000, 0x0, 0x4012, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 20:12:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x18, 0x56, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x01'}]}, 0x18}], 0x1}, 0x0) [ 205.613386][ T7095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.631372][ T7095] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:38 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) 20:12:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/172, &(0x7f0000000040)=0xac) 20:12:38 executing program 2: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80004518, 0x0) 20:12:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 20:12:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x1000000}) 20:12:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/172, &(0x7f0000000040)=0xac) 20:12:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80004518, 0x0) 20:12:38 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) [ 205.874478][ T7110] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 205.881399][ T7110] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 20:12:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x1000000}) 20:12:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 20:12:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80004518, 0x0) 20:12:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000100)=""/172, &(0x7f0000000040)=0xac) 20:12:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) [ 206.092351][ T7110] vhci_hcd vhci_hcd.0: Device attached [ 206.341166][ T6402] usb 13-1: new high-speed USB device number 2 using vhci_hcd [ 206.477508][ T7111] vhci_hcd: connection reset by peer [ 206.487234][ T3920] vhci_hcd: stop threads [ 206.494790][ T3920] vhci_hcd: release socket [ 206.502457][ T3920] vhci_hcd: disconnect device 20:12:39 executing program 2: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x1000000}) 20:12:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80004518, 0x0) 20:12:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 20:12:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 20:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 20:12:39 executing program 5: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) 20:12:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x4, 0x1000000}) 20:12:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}}, 0x0) [ 207.147659][ T7151] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 207.154205][ T7151] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 20:12:39 executing program 3: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) [ 207.198437][ T7151] vhci_hcd vhci_hcd.0: Device attached [ 207.319040][ T7162] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 207.325592][ T7162] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 207.357894][ T7153] usbip_core: unknown command [ 207.362917][ T7153] vhci_hcd: unknown pdu 0 [ 207.377759][ T7153] usbip_core: unknown command [ 207.380381][ T7162] vhci_hcd vhci_hcd.0: Device attached [ 207.410452][ T3920] vhci_hcd: stop threads [ 207.410600][ T7166] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.430494][ T3920] vhci_hcd: release socket [ 207.460788][ T3659] usb 19-1: new high-speed USB device number 2 using vhci_hcd [ 207.481719][ T7168] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 207.485721][ T3920] vhci_hcd: disconnect device [ 207.488514][ T7168] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 207.496910][ T7168] vhci_hcd vhci_hcd.0: Device attached [ 207.572924][ T7163] usbip_core: unknown command [ 207.578163][ T7163] vhci_hcd: unknown pdu 0 [ 207.598687][ T7163] usbip_core: unknown command [ 207.615334][ T3920] vhci_hcd: stop threads [ 207.634349][ T3920] vhci_hcd: release socket [ 207.651879][ T3920] vhci_hcd: disconnect device [ 207.660235][ T7169] usbip_core: unknown command [ 207.665741][ T7169] vhci_hcd: unknown pdu 0 [ 207.670910][ T5841] usb 15-1: new high-speed USB device number 2 using vhci_hcd [ 207.686733][ T7169] usbip_core: unknown command [ 207.689022][ T5841] usb 15-1: enqueue for inactive port 0 [ 207.704940][ T51] vhci_hcd: stop threads [ 207.715230][ T51] vhci_hcd: release socket [ 207.731522][ T51] vhci_hcd: disconnect device [ 207.800909][ T5841] vhci_hcd: vhci_device speed not set 20:12:41 executing program 2: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:41 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) 20:12:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 20:12:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:41 executing program 5: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:41 executing program 3: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:41 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) [ 208.887000][ T7180] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 208.893556][ T7180] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 208.921036][ T7180] vhci_hcd vhci_hcd.0: Device attached [ 208.932812][ T7184] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:41 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) [ 209.027825][ T7181] usbip_core: unknown command [ 209.041744][ T7181] vhci_hcd: unknown pdu 0 [ 209.047026][ T7189] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 209.053564][ T7189] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 209.072861][ T7181] usbip_core: unknown command 20:12:41 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) [ 209.089636][ T84] vhci_hcd: stop threads [ 209.094448][ T84] vhci_hcd: release socket [ 209.101108][ T7189] vhci_hcd vhci_hcd.0: Device attached [ 209.104807][ T84] vhci_hcd: disconnect device 20:12:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) [ 209.214080][ T7190] usbip_core: unknown command [ 209.218959][ T7190] vhci_hcd: unknown pdu 0 [ 209.247092][ T7190] usbip_core: unknown command [ 209.266364][ T7198] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 209.272915][ T7198] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 209.275490][ T3920] vhci_hcd: stop threads [ 209.300281][ T7198] vhci_hcd vhci_hcd.0: Device attached [ 209.307390][ T3920] vhci_hcd: release socket [ 209.316896][ T3920] vhci_hcd: disconnect device [ 209.371012][ T5838] usb 15-1: new high-speed USB device number 3 using vhci_hcd [ 209.384414][ T5838] usb 15-1: enqueue for inactive port 0 [ 209.406111][ T7199] usbip_core: unknown command [ 209.411221][ T7199] vhci_hcd: unknown pdu 0 [ 209.429533][ T7199] usbip_core: unknown command [ 209.446648][ T84] vhci_hcd: stop threads [ 209.451440][ T84] vhci_hcd: release socket [ 209.462726][ T84] vhci_hcd: disconnect device [ 209.501032][ T5838] vhci_hcd: vhci_device speed not set 20:12:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 20:12:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) [ 209.869885][ T7209] __nla_validate_parse: 1 callbacks suppressed [ 209.869903][ T7209] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:43 executing program 2: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:43 executing program 5: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) 20:12:43 executing program 3: r0 = syz_usbip_server_init(0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$usbip_server(r0, &(0x7f0000000140)=@ret_unlink, 0x30) [ 210.514993][ T7213] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 210.521543][ T7213] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 210.529552][ T7213] vhci_hcd vhci_hcd.0: Device attached [ 210.566017][ T7217] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) [ 210.607416][ T7214] usbip_core: unknown command [ 210.612473][ T7214] vhci_hcd: unknown pdu 0 [ 210.637706][ T7214] usbip_core: unknown command [ 210.668939][ T4518] vhci_hcd: stop threads [ 210.678568][ T4518] vhci_hcd: release socket [ 210.703263][ T4518] vhci_hcd: disconnect device [ 210.817585][ T7224] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.864296][ T7226] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 210.870843][ T7226] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 210.893283][ T7226] vhci_hcd vhci_hcd.0: Device attached [ 210.915372][ T7230] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 210.921916][ T7230] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 210.930584][ T7230] vhci_hcd vhci_hcd.0: Device attached [ 210.982552][ T7227] usbip_core: unknown command [ 210.987432][ T7227] vhci_hcd: unknown pdu 0 [ 210.996969][ T7227] usbip_core: unknown command [ 211.010555][ T4518] vhci_hcd: stop threads [ 211.015823][ T4518] vhci_hcd: release socket [ 211.033289][ T4518] vhci_hcd: disconnect device [ 211.038882][ T7231] usbip_core: unknown command [ 211.051386][ T7231] vhci_hcd: unknown pdu 0 [ 211.066495][ T7231] usbip_core: unknown command [ 211.083876][ T4518] vhci_hcd: stop threads [ 211.088340][ T4518] vhci_hcd: release socket [ 211.093417][ T6401] vhci_hcd: vhci_device speed not set [ 211.111995][ T4518] vhci_hcd: disconnect device 20:12:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) [ 211.451005][ T6402] vhci_hcd: vhci_device speed not set [ 211.486264][ T7237] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.0'. 20:12:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) [ 211.738512][ T7242] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.760313][ T7243] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. 20:12:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000f0ffffff00000000000000008500000017000000950000010000000031a55e24647da842000000000000003f3e494514c007d9f2b3e35ac7bc80de12a288292921cab2e2f01a4af69f8067fb75ac1b24af8b2fc657b03ca6fcbf55367c74e5198561d16cfef72bf7fb1fc1a1ffda3e41fea2ba628c351f28619ee002ce7777169d355521ce2c54c30cc0ce4aae8bf4508bedfaa9069d60e1c077279576798b8fd3aea2f31df79010293b0b6feb31d518eaa85f7e8c767ccb3741174ee9986895d08eba75a197d92c3c091ab53ccc41cc9f1a33bb6ee7ae7504033cbc2644c88c8c57816dd48fbc6ebb6affe827ffd969a0b522b758b441985af3d479e95494e0a30f31631e9efe0b02d456e668a4093341cb2c61b9386fea6a1d7ca949a82514ef2ae461b720ff616a1a68ffa026e6a1813dd298707bb6ac63611b67483093acf4c428c57469f2143c27acae36d4bcc00842825b89ce392f3f67c0efc0d4765754bec9334df93de776003a29060e68"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) [ 212.013037][ T7246] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.5'. 20:12:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) [ 212.428942][ T7252] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.3'. 20:12:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) [ 212.523206][ T7255] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.571005][ T3659] vhci_hcd: vhci_device speed not set [ 212.644415][ T7260] netlink: 1272 bytes leftover after parsing attributes in process `syz-executor.1'. 20:12:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000f0ffffff00000000000000008500000017000000950000010000000031a55e24647da842000000000000003f3e494514c007d9f2b3e35ac7bc80de12a288292921cab2e2f01a4af69f8067fb75ac1b24af8b2fc657b03ca6fcbf55367c74e5198561d16cfef72bf7fb1fc1a1ffda3e41fea2ba628c351f28619ee002ce7777169d355521ce2c54c30cc0ce4aae8bf4508bedfaa9069d60e1c077279576798b8fd3aea2f31df79010293b0b6feb31d518eaa85f7e8c767ccb3741174ee9986895d08eba75a197d92c3c091ab53ccc41cc9f1a33bb6ee7ae7504033cbc2644c88c8c57816dd48fbc6ebb6affe827ffd969a0b522b758b441985af3d479e95494e0a30f31631e9efe0b02d456e668a4093341cb2c61b9386fea6a1d7ca949a82514ef2ae461b720ff616a1a68ffa026e6a1813dd298707bb6ac63611b67483093acf4c428c57469f2143c27acae36d4bcc00842825b89ce392f3f67c0efc0d4765754bec9334df93de776003a29060e68"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 20:12:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000f0ffffff00000000000000008500000017000000950000010000000031a55e24647da842000000000000003f3e494514c007d9f2b3e35ac7bc80de12a288292921cab2e2f01a4af69f8067fb75ac1b24af8b2fc657b03ca6fcbf55367c74e5198561d16cfef72bf7fb1fc1a1ffda3e41fea2ba628c351f28619ee002ce7777169d355521ce2c54c30cc0ce4aae8bf4508bedfaa9069d60e1c077279576798b8fd3aea2f31df79010293b0b6feb31d518eaa85f7e8c767ccb3741174ee9986895d08eba75a197d92c3c091ab53ccc41cc9f1a33bb6ee7ae7504033cbc2644c88c8c57816dd48fbc6ebb6affe827ffd969a0b522b758b441985af3d479e95494e0a30f31631e9efe0b02d456e668a4093341cb2c61b9386fea6a1d7ca949a82514ef2ae461b720ff616a1a68ffa026e6a1813dd298707bb6ac63611b67483093acf4c428c57469f2143c27acae36d4bcc00842825b89ce392f3f67c0efc0d4765754bec9334df93de776003a29060e68"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 20:12:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1f, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x8, 0x100f, &(0x7f0000001c00)=""/4111, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r1, &(0x7f0000000400)="240000001a005f0014f9f507000909000a00000000000000000000000800020000000000f7accebb1150b3b82139e000467306840c6aea96513876a3f5ebfeb44d4f7de25c0657a86da054faa2a842cc0e5b4e4004d5e123b1a4664de3c498bd875f213c48a07b835970ce43394b86b47272227914708a6b", 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xf8000000, @local}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r6, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x200000000622c, 0x0) 20:12:46 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffe39) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001bc0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) syz_clone(0x0, 0x0, 0xff4c, 0x0, 0x0, 0x0) 20:12:46 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:12:46 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffe39) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001bc0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) syz_clone(0x0, 0x0, 0xff4c, 0x0, 0x0, 0x0) [ 214.366868][ T7293] cgroup: fork rejected by pids controller in /syz1 20:12:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:12:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:12:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 214.615975][ T84] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:12:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 214.705812][ T84] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:12:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 214.795788][ T84] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:12:47 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:12:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:12:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 214.982810][ T84] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:12:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) r2 = dup(r1) pread64(r0, &(0x7f00000000c0)=""/219, 0xdb, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 20:12:47 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffe39) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001bc0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) syz_clone(0x0, 0x0, 0xff4c, 0x0, 0x0, 0x0) 20:12:47 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0xfffffffffffffe39) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001bc0)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) syz_clone(0x0, 0x0, 0xff4c, 0x0, 0x0, 0x0) [ 215.131341][ T3920] ------------[ cut here ]------------ [ 215.138226][ T3920] refcount_t: addition on 0; use-after-free. [ 215.171507][ T3920] WARNING: CPU: 1 PID: 3920 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 [ 215.197147][ T7336] cgroup: fork rejected by pids controller in /syz2 [ 215.229786][ T7341] cgroup: fork rejected by pids controller in /syz5 [ 215.236700][ T3920] Modules linked in: [ 215.240621][ T3920] CPU: 1 PID: 3920 Comm: kworker/u4:6 Not tainted 5.18.0-rc5-syzkaller-00207-g379c72654524 #0 [ 215.301479][ T3920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.369274][ T3920] Workqueue: krdsd rds_connect_worker [ 215.375084][ T3920] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 215.409156][ T3920] Code: 09 31 ff 89 de e8 87 c1 81 fd 84 db 0f 85 36 ff ff ff e8 9a bd 81 fd 48 c7 c7 80 ec 26 8a c6 05 a5 ee ac 09 01 e8 af fe 30 05 <0f> 0b e9 17 ff ff ff e8 7b bd 81 fd 0f b6 1d 8a ee ac 09 31 ff 89 [ 215.536628][ T3920] RSP: 0018:ffffc9000d847b80 EFLAGS: 00010286 [ 215.551280][ T3920] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 215.559295][ T3920] RDX: ffff888019010000 RSI: ffffffff81601ae8 RDI: fffff52001b08f62 [ 215.577321][ T3920] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 215.586813][ T3920] R10: ffffffff815fc4be R11: 0000000000000000 R12: ffff88801f950000 [ 215.605151][ T3920] R13: ffff88806230d800 R14: ffff88801f95014c R15: ffff88807b844d00 [ 215.623824][ T3920] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 215.633667][ T3920] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 215.640281][ T3920] CR2: 000055ccfebc4950 CR3: 00000000511fb000 CR4: 00000000003506f0 [ 215.648776][ T3920] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 215.657449][ T3920] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 215.667951][ T3920] Call Trace: [ 215.671606][ T3920] [ 215.674555][ T3920] rds_tcp_tune+0x5a0/0x5f0 [ 215.679210][ T3920] rds_tcp_conn_path_connect+0x489/0x880 [ 215.685678][ T3920] ? rds_tcp_state_change+0x240/0x240 [ 215.691450][ T3920] ? lock_release+0x720/0x720 [ 215.696157][ T3920] ? lock_downgrade+0x6e0/0x6e0 [ 215.705875][ T3920] ? lockdep_hardirqs_on+0x79/0x100 [ 215.711532][ T3920] rds_connect_worker+0x1a5/0x2c0 [ 215.717472][ T3920] process_one_work+0x996/0x1610 [ 215.722895][ T3920] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 215.728304][ T3920] ? rwlock_bug.part.0+0x90/0x90 [ 215.733681][ T3920] ? _raw_spin_lock_irq+0x41/0x50 [ 215.738800][ T3920] worker_thread+0x665/0x1080 [ 215.744032][ T3920] ? __kthread_parkme+0x15f/0x220 [ 215.749090][ T3920] ? process_one_work+0x1610/0x1610 [ 215.755003][ T3920] kthread+0x2e9/0x3a0 [ 215.759102][ T3920] ? kthread_complete_and_exit+0x40/0x40 [ 215.769133][ T3920] ret_from_fork+0x1f/0x30 [ 215.778034][ T3920] [ 215.785246][ T3920] Kernel panic - not syncing: panic_on_warn set ... [ 215.791849][ T3920] CPU: 1 PID: 3920 Comm: kworker/u4:6 Not tainted 5.18.0-rc5-syzkaller-00207-g379c72654524 #0 [ 215.802103][ T3920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.812174][ T3920] Workqueue: krdsd rds_connect_worker [ 215.817574][ T3920] Call Trace: [ 215.820860][ T3920] [ 215.823796][ T3920] dump_stack_lvl+0xcd/0x134 [ 215.828409][ T3920] panic+0x2d7/0x636 [ 215.832331][ T3920] ? panic_print_sys_info.part.0+0x10b/0x10b [ 215.838349][ T3920] ? __warn.cold+0x1d1/0x2c5 [ 215.842968][ T3920] ? refcount_warn_saturate+0x169/0x1e0 [ 215.848566][ T3920] __warn.cold+0x1e2/0x2c5 [ 215.853005][ T3920] ? wake_up_klogd.part.0+0x8e/0xd0 [ 215.858225][ T3920] ? refcount_warn_saturate+0x169/0x1e0 [ 215.863795][ T3920] report_bug+0x1bd/0x210 [ 215.868151][ T3920] handle_bug+0x3c/0x60 [ 215.872333][ T3920] exc_invalid_op+0x14/0x40 [ 215.876859][ T3920] asm_exc_invalid_op+0x12/0x20 [ 215.881726][ T3920] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 215.887903][ T3920] Code: 09 31 ff 89 de e8 87 c1 81 fd 84 db 0f 85 36 ff ff ff e8 9a bd 81 fd 48 c7 c7 80 ec 26 8a c6 05 a5 ee ac 09 01 e8 af fe 30 05 <0f> 0b e9 17 ff ff ff e8 7b bd 81 fd 0f b6 1d 8a ee ac 09 31 ff 89 [ 215.907530][ T3920] RSP: 0018:ffffc9000d847b80 EFLAGS: 00010286 [ 215.913617][ T3920] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 215.921602][ T3920] RDX: ffff888019010000 RSI: ffffffff81601ae8 RDI: fffff52001b08f62 [ 215.929589][ T3920] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 215.937575][ T3920] R10: ffffffff815fc4be R11: 0000000000000000 R12: ffff88801f950000 [ 215.945563][ T3920] R13: ffff88806230d800 R14: ffff88801f95014c R15: ffff88807b844d00 [ 215.953558][ T3920] ? wake_up_klogd.part.0+0x8e/0xd0 [ 215.958785][ T3920] ? vprintk+0x88/0x90 [ 215.962883][ T3920] rds_tcp_tune+0x5a0/0x5f0 [ 215.967411][ T3920] rds_tcp_conn_path_connect+0x489/0x880 [ 215.973069][ T3920] ? rds_tcp_state_change+0x240/0x240 [ 215.978469][ T3920] ? lock_release+0x720/0x720 [ 215.983168][ T3920] ? lock_downgrade+0x6e0/0x6e0 [ 215.988037][ T3920] ? lockdep_hardirqs_on+0x79/0x100 [ 215.993263][ T3920] rds_connect_worker+0x1a5/0x2c0 [ 215.998319][ T3920] process_one_work+0x996/0x1610 [ 216.003286][ T3920] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 216.008695][ T3920] ? rwlock_bug.part.0+0x90/0x90 [ 216.013653][ T3920] ? _raw_spin_lock_irq+0x41/0x50 [ 216.018709][ T3920] worker_thread+0x665/0x1080 [ 216.023419][ T3920] ? __kthread_parkme+0x15f/0x220 [ 216.028468][ T3920] ? process_one_work+0x1610/0x1610 [ 216.033689][ T3920] kthread+0x2e9/0x3a0 [ 216.037770][ T3920] ? kthread_complete_and_exit+0x40/0x40 [ 216.043421][ T3920] ret_from_fork+0x1f/0x30 [ 216.047874][ T3920] [ 216.051259][ T3920] Kernel Offset: disabled [ 216.055715][ T3920] Rebooting in 86400 seconds..