kopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0x5, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0x14c) 06:30:13 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x46, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "895904bf41321d59d7625d53344105685e97162c968318900c6b3046a63208cd671cbdfc272f036dfc59e41c1ef031324860c4d847b2b27a3bf7"}}}}}}, 0x0) 06:30:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x6}}, 0x2e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x5, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @remote}, 0x2}}, 0x2e) 06:30:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0x5, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0x14c) 06:30:13 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xf0f03d, 0x0, '\x00', @p_u16=&(0x7f0000000040)}}) 06:30:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x18c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2042c5, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001a00)="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", 0x600) sendfile(r2, r3, 0x0, 0xe065) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="852000000400000018180000", @ANYRES32, @ANYBLOB="0000000000000100850000009c000000180000000000000000d7a4163fce5520359c54e7676180000000000000000000088b2e09020000003e6a237184a4e891bfa4a64bbaf4d8a3d3c2000000000000000000"], &(0x7f0000000300)='GPL\x00', 0x2, 0x6d, &(0x7f0000000340)=""/109, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0xb, 0x9, 0xaa3c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001180)=[r2, r2, 0xffffffffffffffff]}, 0x80) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket(0x1e, 0x4, 0x0) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x2]}, 0x8, 0x800) syz_open_pts(r6, 0x103300) connect$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r7 = open(&(0x7f0000002000)='./bus\x00', 0x102, 0x0) socket$packet(0x11, 0x3, 0x300) sendfile(r4, r7, 0x0, 0x200fc0) 06:30:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x6}}, 0x2e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x5, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @remote}, 0x2}}, 0x2e) 06:30:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0x5, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0x14c) 06:30:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x4, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5ff3bc9"}}) 06:30:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xf0f03d, 0x0, '\x00', @p_u16=&(0x7f0000000040)}}) 06:30:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x18c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2042c5, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001a00)="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", 0x600) sendfile(r2, r3, 0x0, 0xe065) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="852000000400000018180000", @ANYRES32, @ANYBLOB="0000000000000100850000009c000000180000000000000000d7a4163fce5520359c54e7676180000000000000000000088b2e09020000003e6a237184a4e891bfa4a64bbaf4d8a3d3c2000000000000000000"], &(0x7f0000000300)='GPL\x00', 0x2, 0x6d, &(0x7f0000000340)=""/109, 0x41100, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0xb, 0x9, 0xaa3c}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001180)=[r2, r2, 0xffffffffffffffff]}, 0x80) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket(0x1e, 0x4, 0x0) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x2]}, 0x8, 0x800) syz_open_pts(r6, 0x103300) connect$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) r7 = open(&(0x7f0000002000)='./bus\x00', 0x102, 0x0) socket$packet(0x11, 0x3, 0x300) sendfile(r4, r7, 0x0, 0x200fc0) 06:30:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x6}}, 0x2e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x5, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @remote}, 0x2}}, 0x2e) 06:30:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xf0f03d, 0x0, '\x00', @p_u16=&(0x7f0000000040)}}) 06:30:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0x5, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0x14c) 06:30:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xf0f03d, 0x0, '\x00', @p_u16=&(0x7f0000000040)}}) 06:30:15 executing program 2: socket$pptp(0x18, 0x1, 0x2) socket$rds(0x15, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x2, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x34}}, 0x0) 06:30:17 executing program 2: socket$pptp(0x18, 0x1, 0x2) socket$rds(0x15, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x2, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:17 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x4, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5ff3bc9"}}) 06:30:17 executing program 5: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 06:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x34}}, 0x0) 06:30:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xcb78}], 0x1) 06:30:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0xffffffff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 06:30:17 executing program 5: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 06:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x34}}, 0x0) 06:30:17 executing program 2: socket$pptp(0x18, 0x1, 0x2) socket$rds(0x15, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x2, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xcb78}], 0x1) 06:30:17 executing program 5: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 06:30:17 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x4, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5ff3bc9"}}) 06:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}]}, 0x34}}, 0x0) 06:30:17 executing program 2: socket$pptp(0x18, 0x1, 0x2) socket$rds(0x15, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x2, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:18 executing program 5: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 06:30:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0xffffffff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 06:30:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xcb78}], 0x1) 06:30:18 executing program 2: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 06:30:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xcb78}], 0x1) 06:30:18 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@sg0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1041000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1c0102, 0x0) read$FUSE(r2, &(0x7f0000002640)={0x2020}, 0x2020) write$FUSE_INIT(r2, &(0x7f00000000c0)={0x50, 0x2f}, 0x50) 06:30:18 executing program 2: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 06:30:18 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0205649, &(0x7f0000000100)={0xf010000, 0x0, 0x4, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c5ff3bc9"}}) 06:30:19 executing program 2: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 06:30:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0xffffffff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 06:30:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xcb78}], 0x1) 06:30:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}}, 0x0) 06:30:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xcb78}], 0x1) 06:30:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x69) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback={0x8dffffff}}, 0x1c) 06:30:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x14}, {0x6, 0x0, 0x0, 0xffffffff}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 06:30:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="1e", 0xcb78}], 0x1) 06:30:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) 06:30:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_BUCKETS_LOG={0x4}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x8700, 0x80, 0x70, 0x9, {{0x25, 0x4, 0x3, 0x30, 0x94, 0x66, 0x0, 0x1, 0x4, 0x0, @empty, @local, {[@ssrr={0x89, 0x23, 0xb3, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100, @local]}, @timestamp={0x44, 0x24, 0xc9, 0x0, 0x9, [0x80000001, 0x600000, 0x1, 0x8, 0x6, 0x3, 0x4, 0x10000]}, @rr={0x7, 0x7, 0xd7, [@local]}, @timestamp={0x44, 0x8, 0x64, 0x0, 0xc, [0x1ff]}, @end, @noop, @end, @timestamp={0x44, 0x24, 0x50, 0x0, 0x4, [0x6, 0x1, 0xb778, 0x9, 0x2, 0x48, 0x9, 0x8001]}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000180)=""/195, &(0x7f0000000040)=0xc3) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e621c00000000119095013a020000000000000001006df1811d0990a2d300"/48], 0x0) 06:30:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}}, 0x0) 06:30:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000014"]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) [ 1233.737667][T20237] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 06:30:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) 06:30:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000014"]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) 06:30:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_BUCKETS_LOG={0x4}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x8700, 0x80, 0x70, 0x9, {{0x25, 0x4, 0x3, 0x30, 0x94, 0x66, 0x0, 0x1, 0x4, 0x0, @empty, @local, {[@ssrr={0x89, 0x23, 0xb3, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100, @local]}, @timestamp={0x44, 0x24, 0xc9, 0x0, 0x9, [0x80000001, 0x600000, 0x1, 0x8, 0x6, 0x3, 0x4, 0x10000]}, @rr={0x7, 0x7, 0xd7, [@local]}, @timestamp={0x44, 0x8, 0x64, 0x0, 0xc, [0x1ff]}, @end, @noop, @end, @timestamp={0x44, 0x24, 0x50, 0x0, 0x4, [0x6, 0x1, 0xb778, 0x9, 0x2, 0x48, 0x9, 0x8001]}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000180)=""/195, &(0x7f0000000040)=0xc3) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e621c00000000119095013a020000000000000001006df1811d0990a2d300"/48], 0x0) 06:30:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_BUCKETS_LOG={0x4}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x8700, 0x80, 0x70, 0x9, {{0x25, 0x4, 0x3, 0x30, 0x94, 0x66, 0x0, 0x1, 0x4, 0x0, @empty, @local, {[@ssrr={0x89, 0x23, 0xb3, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100, @local]}, @timestamp={0x44, 0x24, 0xc9, 0x0, 0x9, [0x80000001, 0x600000, 0x1, 0x8, 0x6, 0x3, 0x4, 0x10000]}, @rr={0x7, 0x7, 0xd7, [@local]}, @timestamp={0x44, 0x8, 0x64, 0x0, 0xc, [0x1ff]}, @end, @noop, @end, @timestamp={0x44, 0x24, 0x50, 0x0, 0x4, [0x6, 0x1, 0xb778, 0x9, 0x2, 0x48, 0x9, 0x8001]}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000180)=""/195, &(0x7f0000000040)=0xc3) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e621c00000000119095013a020000000000000001006df1811d0990a2d300"/48], 0x0) 06:30:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000014"]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) 06:30:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) [ 1234.332558][T20251] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 06:30:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000014"]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) 06:30:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_BUCKETS_LOG={0x4}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x8700, 0x80, 0x70, 0x9, {{0x25, 0x4, 0x3, 0x30, 0x94, 0x66, 0x0, 0x1, 0x4, 0x0, @empty, @local, {[@ssrr={0x89, 0x23, 0xb3, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100, @local]}, @timestamp={0x44, 0x24, 0xc9, 0x0, 0x9, [0x80000001, 0x600000, 0x1, 0x8, 0x6, 0x3, 0x4, 0x10000]}, @rr={0x7, 0x7, 0xd7, [@local]}, @timestamp={0x44, 0x8, 0x64, 0x0, 0xc, [0x1ff]}, @end, @noop, @end, @timestamp={0x44, 0x24, 0x50, 0x0, 0x4, [0x6, 0x1, 0xb778, 0x9, 0x2, 0x48, 0x9, 0x8001]}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000180)=""/195, &(0x7f0000000040)=0xc3) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e621c00000000119095013a020000000000000001006df1811d0990a2d300"/48], 0x0) 06:30:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}}, 0x0) 06:30:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000014"]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) [ 1234.794713][T20259] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 06:30:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000014"]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) 06:30:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) 06:30:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_BUCKETS_LOG={0x4}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x8700, 0x80, 0x70, 0x9, {{0x25, 0x4, 0x3, 0x30, 0x94, 0x66, 0x0, 0x1, 0x4, 0x0, @empty, @local, {[@ssrr={0x89, 0x23, 0xb3, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100, @local]}, @timestamp={0x44, 0x24, 0xc9, 0x0, 0x9, [0x80000001, 0x600000, 0x1, 0x8, 0x6, 0x3, 0x4, 0x10000]}, @rr={0x7, 0x7, 0xd7, [@local]}, @timestamp={0x44, 0x8, 0x64, 0x0, 0xc, [0x1ff]}, @end, @noop, @end, @timestamp={0x44, 0x24, 0x50, 0x0, 0x4, [0x6, 0x1, 0xb778, 0x9, 0x2, 0x48, 0x9, 0x8001]}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000180)=""/195, &(0x7f0000000040)=0xc3) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e621c00000000119095013a020000000000000001006df1811d0990a2d300"/48], 0x0) [ 1235.072537][T20267] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:30:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000014"]}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xe}}) [ 1235.473725][T20277] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 06:30:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x38}}, 0x0) 06:30:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) 06:30:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001480)=0x4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4048009) 06:30:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:30:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_BUCKETS_LOG={0x4}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x8700, 0x80, 0x70, 0x9, {{0x25, 0x4, 0x3, 0x30, 0x94, 0x66, 0x0, 0x1, 0x4, 0x0, @empty, @local, {[@ssrr={0x89, 0x23, 0xb3, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100, @local]}, @timestamp={0x44, 0x24, 0xc9, 0x0, 0x9, [0x80000001, 0x600000, 0x1, 0x8, 0x6, 0x3, 0x4, 0x10000]}, @rr={0x7, 0x7, 0xd7, [@local]}, @timestamp={0x44, 0x8, 0x64, 0x0, 0xc, [0x1ff]}, @end, @noop, @end, @timestamp={0x44, 0x24, 0x50, 0x0, 0x4, [0x6, 0x1, 0xb778, 0x9, 0x2, 0x48, 0x9, 0x8001]}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000180)=""/195, &(0x7f0000000040)=0xc3) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e621c00000000119095013a020000000000000001006df1811d0990a2d300"/48], 0x0) 06:30:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:30:23 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x48201, 0x0) r1 = epoll_create(0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:30:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) [ 1236.339732][T20295] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1236.349735][T20295] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) [ 1236.610635][T20297] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:30:23 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x48201, 0x0) r1 = epoll_create(0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:30:24 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x48201, 0x0) r1 = epoll_create(0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:30:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_BUCKETS_LOG={0x4}, @TCA_FQ_PLIMIT={0x8}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', r2, 0x8700, 0x80, 0x70, 0x9, {{0x25, 0x4, 0x3, 0x30, 0x94, 0x66, 0x0, 0x1, 0x4, 0x0, @empty, @local, {[@ssrr={0x89, 0x23, 0xb3, [@broadcast, @empty, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x2e}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100, @local]}, @timestamp={0x44, 0x24, 0xc9, 0x0, 0x9, [0x80000001, 0x600000, 0x1, 0x8, 0x6, 0x3, 0x4, 0x10000]}, @rr={0x7, 0x7, 0xd7, [@local]}, @timestamp={0x44, 0x8, 0x64, 0x0, 0xc, [0x1ff]}, @end, @noop, @end, @timestamp={0x44, 0x24, 0x50, 0x0, 0x4, [0x6, 0x1, 0xb778, 0x9, 0x2, 0x48, 0x9, 0x8001]}]}}}}}) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000000180)=""/195, &(0x7f0000000040)=0xc3) syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e621c00000000119095013a020000000000000001006df1811d0990a2d300"/48], 0x0) 06:30:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) 06:30:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:30:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1237.421677][T20316] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 1237.463860][T20318] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1237.473894][T20318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:30:24 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x48201, 0x0) r1 = epoll_create(0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:30:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10, 0x3, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0x4}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 06:30:25 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x48201, 0x0) r1 = epoll_create(0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:30:25 executing program 0: capset(&(0x7f0000000180)={0x20080522}, &(0x7f0000000140)) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 1238.163664][T20324] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1238.171970][T20324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:30:25 executing program 1: socket(0x22, 0x0, 0x5) 06:30:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:30:25 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x48201, 0x0) r1 = epoll_create(0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:30:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10, 0x3, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0x4}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 06:30:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001b00)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)='_', 0x1}], 0x1, &(0x7f0000000140)=[@init={0x18, 0x84, 0x8}], 0x18}], 0x1, 0x0) [ 1238.670962][T20338] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1238.680828][T20338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:25 executing program 0: capset(&(0x7f0000000180)={0x20080522}, &(0x7f0000000140)) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 1238.743989][T20340] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1238.752293][T20340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:30:25 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x48201, 0x0) r1 = epoll_create(0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x5}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 06:30:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001b00)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)='_', 0x1}], 0x1, &(0x7f0000000140)=[@init={0x18, 0x84, 0x8}], 0x18}], 0x1, 0x0) 06:30:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10, 0x3, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0x4}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 06:30:26 executing program 4: unshare(0x20000600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 06:30:26 executing program 0: capset(&(0x7f0000000180)={0x20080522}, &(0x7f0000000140)) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:30:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001b00)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)='_', 0x1}], 0x1, &(0x7f0000000140)=[@init={0x18, 0x84, 0x8}], 0x18}], 0x1, 0x0) [ 1239.310659][T20350] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1239.319131][T20350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:30:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x60, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x10, 0x3, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0x4}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 06:30:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4801000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:30:26 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 06:30:26 executing program 4: unshare(0x20000600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 06:30:26 executing program 0: capset(&(0x7f0000000180)={0x20080522}, &(0x7f0000000140)) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:30:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001b00)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)='_', 0x1}], 0x1, &(0x7f0000000140)=[@init={0x18, 0x84, 0x8}], 0x18}], 0x1, 0x0) [ 1239.744954][T20362] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1239.753702][T20362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:30:26 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 06:30:27 executing program 4: unshare(0x20000600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 06:30:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000009000100666c6f770000000034000200300009802c0001000700010063740000040002"], 0x64}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 06:30:27 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 06:30:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x68}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 06:30:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 06:30:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x68}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 06:30:27 executing program 4: unshare(0x20000600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 06:30:27 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 06:30:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000009000100666c6f770000000034000200300009802c0001000700010063740000040002"], 0x64}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 06:30:28 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa3000301) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) 06:30:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 06:30:28 executing program 2: r0 = syz_io_uring_setup(0x24b2, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000140)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3ec1, 0x0, 0x0, 0x0, 0x0) 06:30:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x68}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 06:30:28 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa3000301) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) 06:30:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 06:30:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000009000100666c6f770000000034000200300009802c0001000700010063740000040002"], 0x64}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 06:30:28 executing program 2: r0 = syz_io_uring_setup(0x24b2, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000140)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3ec1, 0x0, 0x0, 0x0, 0x0) 06:30:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x68}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 1241.786012][T20417] __nla_validate_parse: 10 callbacks suppressed [ 1241.786081][T20417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:30:28 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa3000301) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) 06:30:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/234, 0xea}], 0x1, 0x3, 0x0, 0x0) 06:30:29 executing program 2: r0 = syz_io_uring_setup(0x24b2, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000140)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3ec1, 0x0, 0x0, 0x0, 0x0) [ 1242.134752][T20426] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1242.189921][T20426] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1242.200007][T20426] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:30:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @broadcast}, @TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:29 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa3000301) creat(&(0x7f0000000180)='./file0\x00', 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/30, 0x1e}], 0x1) 06:30:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/234, 0xea}], 0x1, 0x3, 0x0, 0x0) 06:30:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c00000009000100666c6f770000000034000200300009802c0001000700010063740000040002"], 0x64}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 06:30:29 executing program 2: r0 = syz_io_uring_setup(0x24b2, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffff, &(0x7f0000000140)=[0xffffffffffffffff], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) io_uring_enter(r0, 0x3ec1, 0x0, 0x0, 0x0, 0x0) [ 1242.517123][T20435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:29 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x41, 0x1, 0x0, "c8684dd1eff70110c3b637b25833490000e4ffffffff7f67afa2ea286bcb5d05"}) [ 1242.626056][T20438] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @broadcast}, @TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/234, 0xea}], 0x1, 0x3, 0x0, 0x0) [ 1242.862060][T20448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:30:30 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8810) r2 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 06:30:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c100000ffffffef000000", 0x58}], 0x1) [ 1243.111377][T20452] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1243.177529][T20455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/234, 0xea}], 0x1, 0x3, 0x0, 0x0) [ 1243.395248][T20457] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:30 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 06:30:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @broadcast}, @TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:30 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8810) r2 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 06:30:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_disconnect(0xffffffffffffffff) 06:30:30 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 06:30:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c100000ffffffef000000", 0x58}], 0x1) 06:30:31 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 06:30:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 06:30:31 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8810) r2 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 1244.437655][T12628] usb 1-1: new high-speed USB device number 37 using dummy_hcd 06:30:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @broadcast}, @TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:31 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 06:30:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c100000ffffffef000000", 0x58}], 0x1) 06:30:31 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) [ 1244.854877][T12628] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1244.866376][T12628] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1244.876631][T12628] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1244.886784][T12628] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 06:30:31 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) [ 1244.897313][T12628] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1244.908139][T12628] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 06:30:32 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8810) r2 = syz_io_uring_setup(0x3edf, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 1245.468143][T12628] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1245.477736][T12628] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1245.486290][T12628] usb 1-1: Product: syz [ 1245.490658][T12628] usb 1-1: Manufacturer: syz [ 1245.495699][T12628] usb 1-1: SerialNumber: syz [ 1245.963997][T12628] cdc_ncm 1-1:1.0: bind() failure [ 1245.979345][T12628] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1245.986567][T12628] cdc_ncm 1-1:1.1: bind() failure [ 1246.014338][T12628] usb 1-1: USB disconnect, device number 37 06:30:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_disconnect(0xffffffffffffffff) 06:30:33 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, 0x1c) futex(&(0x7f0000000200), 0x86, 0x0, 0x0, 0x0, 0x0) 06:30:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c100000ffffffef000000", 0x58}], 0x1) 06:30:33 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000001100)={0x0, "d27b723a95f2559f8b991b5778a21c855d3133eba861c28672e32e9a1c58b3ad", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000002240)={"a4bf7130a97d8d03fe2bbbbc3da1df804b92bd94e43d397641d766b3f958ddb0"}) 06:30:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c100000ffffffef000000", 0x58}], 0x1) 06:30:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @remote}}]}}}]}, 0x48}}, 0x0) 06:30:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @remote}}]}}}]}, 0x48}}, 0x0) 06:30:33 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000001100)={0x0, "d27b723a95f2559f8b991b5778a21c855d3133eba861c28672e32e9a1c58b3ad", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000002240)={"a4bf7130a97d8d03fe2bbbbc3da1df804b92bd94e43d397641d766b3f958ddb0"}) 06:30:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_disconnect(0xffffffffffffffff) 06:30:34 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000001100)={0x0, "d27b723a95f2559f8b991b5778a21c855d3133eba861c28672e32e9a1c58b3ad", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000002240)={"a4bf7130a97d8d03fe2bbbbc3da1df804b92bd94e43d397641d766b3f958ddb0"}) 06:30:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c100000ffffffef000000", 0x58}], 0x1) 06:30:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @remote}}]}}}]}, 0x48}}, 0x0) [ 1247.283523][T12628] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 1247.385151][T13257] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 1247.714050][T12628] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1247.725438][T12628] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1247.735864][T12628] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1247.746337][T12628] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1247.756551][T12628] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1247.764053][T13257] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1247.766509][T12628] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1247.777760][T13257] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1247.797935][T13257] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1247.808188][T13257] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1247.818297][T13257] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1247.828297][T13257] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1247.983557][T12628] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1247.993070][T12628] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1248.001382][T12628] usb 1-1: Product: syz [ 1248.005955][T12628] usb 1-1: Manufacturer: syz [ 1248.010748][T12628] usb 1-1: SerialNumber: syz [ 1248.015814][T13257] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1248.025604][T13257] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1248.033897][T13257] usb 4-1: Product: syz [ 1248.038246][T13257] usb 4-1: Manufacturer: syz [ 1248.043199][T13257] usb 4-1: SerialNumber: syz [ 1248.487052][T12628] cdc_ncm 1-1:1.0: bind() failure [ 1248.513788][T13257] cdc_ncm 4-1:1.0: bind() failure [ 1248.518211][T12628] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1248.526149][T12628] cdc_ncm 1-1:1.1: bind() failure [ 1248.529913][T13257] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1248.538450][T13257] cdc_ncm 4-1:1.1: bind() failure [ 1248.554518][T12628] usb 1-1: USB disconnect, device number 38 [ 1248.610467][T13257] usb 4-1: USB disconnect, device number 54 06:30:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_disconnect(0xffffffffffffffff) 06:30:36 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000001100)={0x0, "d27b723a95f2559f8b991b5778a21c855d3133eba861c28672e32e9a1c58b3ad", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000002240)={"a4bf7130a97d8d03fe2bbbbc3da1df804b92bd94e43d397641d766b3f958ddb0"}) 06:30:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @remote}}]}}}]}, 0x48}}, 0x0) 06:30:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x40000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000adc0)="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", 0x2000, &(0x7f000000f1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) 06:30:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x40, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @empty}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c100000ffffffef000000", 0x58}], 0x1) 06:30:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_disconnect(0xffffffffffffffff) 06:30:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0), 0x8) 06:30:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="1827dacb7cd53e01b4852de2d748e21fa033071acb841f449efc23d452101807ae5c485596338a6d31388444ae8ade7b60a85a37d3db29ef19ae4c4d4db9c2c82c7908debb2e2b5ebef336aad77bef942d064955079af4e914f372cec8ed0440f6ee0bded3c565283bdb75124011227712d5f01e8c1eb86cf69205a8b5b374edee58ebaf09d62191cf41190260c30a719bbc9bc29be0d60c678791de6b236c9b5a057247c281937c2b2ae747c858532113e0a1e7af49298ef54f15572301d3c907b02529bc470beab8f9208cf92b17a9df99ceff90a1e384d6bda3fe823d8eff0e2229a43c31781935de69466b1082c0f88d3716f234e1d6e17e1360f6621e686d661af20eaf08cc97c261590ac3291667a87bbf66f86d9005f034ea5517b2187b6dfecebc1cb8fc4dab511a2890a68ed185483c548168803f353520cc6f820d1349ac985e12a3ff6e8a78b29ed97213962fca3ba7d04d1ab4dbcfe93a88831f784ed278d079eb3e2e69d3161600fc7b0dae825b510a59c14315fc6ca0ce68dafd088f02a92ae0ab3f15ca1a863b640e8e4a89407a8b8d752892e1f8b0e793d430c3ec46cbe2b6a4bdad728c34e734864aeac2b6b2eb51c3a2f9e6773c5834166511086dc35847cfa17974889795ed305353d41c9399bb95936a3c1be1099f21795cfc04d9699929eca65a0edcae5d4e564404e5292dc15f40d78d94be9e8dca92983bc71729ab30a70455bbfd5a98d97cab9778d9b7b69fb20019e7e7c7bc17c84da1dab53a187a116ac229e00312c95b1074afff18a8771a4ab47be2205745836dc3cc1ce531fe697e9a734698fb2343b331ad9f13214d1d7d511dc646fb8b3b70fb4611e6d102a0e2bda6311ca824537f699efdefbd8a3a523e26272f07abd75504188edc788af9c75aabf77f4ac883573f63ded319fa5a8b6317d4490391879629446fa5ea4c695f3db9739f7bc1da7a19f3e1c0ccca98307b3a7a38272b7455c8957b17138c9e170c27895fcf47eb5530948b7cc43d61a621293b0c83dc893f02def2b42a8bd7ad6c9cdfeb7a3bde141e98e5af7500b07d85c6314949b754c88cc666bdaaec89271f56ec11bfa0aa337feb1140b8a07fbd5c79bdd0239f8aa1d454c0e5a16e99d38d1212ff709bb1964c317c98bfef37b56944666f0320ec85b5b1e07731de5584901f8c65e14fd2ba83b500fdbb137c7cdf91d66400688a5da6405ca7e0b8107ed65be0ef5c6234b62f613e7e76d6f3d5cc12bde4342391524e25bab6ec0a358c6c66b7cdbdd9301f91589af65cb7c02fe8271a798c5e122fef9e7581d28884d33d01f0475c9ac052d2d014bdc09e2738487742f7bff40facf2e96dcdfefa336c46923b77b334daf7b01a9fd5d957a29b83adf6f23acc507a58dabe6b2804532bc1a865a01b1126127f7c6a8029531db8a51d8472c0abffca5be97b9b5433ad220ab9ad65cf94a1167f3fb2b8804ce66f9f5cae212724b2b3a04343580f5919f446f40eaa0177f25ebe68ee7c7a35d9d5ef6e1cb220eaf8ad9b269b15c2ab9692c345f3c3bd5965f06adfdfa2d672b5e3184ebe192f73e70e829adfac2e6318d238dceb6e3d7d1422d57ff7124793b92966bd229c0725b0d591e59c57f98841b5ffad16d0ae903406014d3e632d0654e9084f870e124046f3ebae3ecbf5c5365aa32ebf169ccf1243dc8fb296cef006d5f00447ecd2980abb98e3b6e6bf6181e5df7994ea1c1273784af0d92a57394c71926dc143228a8ade103ff61860d21ffd467b2c41bbbd2490dd36add865828fb64396f16831a3a74f57ee2254cc93b25b7219bc00339a2518be3caa4765ed63295c84f1d59144e96aacfb57c6441f64f29729bb7d68127ae2472bbf089570003b1e820191878ab6f53db01c180751e34672cf5a96edfefe164580d6101672281b59f58f3c7b1222f2b6d19c8a8e5f9ad539045f7dbadaa767f993da974dae20744bf5ad0e0ec71ee97696659981e067463c78bd9337b8bcfc070e7e5b47303eaaf9651c19f19a15eab8e2c47041828be50994b5695ee5fbc9a9ecacf9de714215eb7992c07f262db8843937934fdf6fdd31d0f3a44f074f3a1dd6622dbdb3364df79d5ec90ead64c29e05a6c5358cc6b9d8493b7e1c53a91c37aa3653cf2002072461f4b99fcdec142e53b87f61ea55cdb834dd4e03f2f57a206cabe2f3f3cbfad3b4117bf4434718022b09a8419959a9bb97fba50a6b3b9a844cd1301de7bae89f8d1bf549b88dd2bd0697e70ce89cc2e383221ca2ae9d3671a730466c250a8963f6411a42ecc85a00c01b2b43c39432d5065a5fd11c29a23169891cd674cf3a31e82587a26c8d48aa3debeaf067a26669599fae850126dd516512e0cf5ab556b5582add7d2f665723a2244007ddc302f0ec29da73578a80c998849be2f766a334c7ade4dd46f37d648899da5cf7437af2d6e8d03d934903387c4c7e260909d59b546dfac9ffdce11fb92e5bb6ff6836fa0e6d0c5942b4660fdd68d3cc8a76ce0960584dbf634695ca75752b19067ba535e4779189b111c9a3e0ea877067c046d10021b0e60eae8d5dd7536b4474d8ab74679e2d8e68bc9208db5561e28d0bec177cda1e2f944a4cd97b6432033ce40063cbced6b36e486b096adffd699c9fdf58d5ec54bf4afdf52493fbfcd91e807da31ff675b567058697aa088118a6ecf1b7c7dceba3ba87d59d882fce3b3b676763ed658e991c4fd5746946815af0a2c1e96aeb27383cf6638d6d7e1932b3a028250fee18db7c46acd7fab33ab22ff91cf78029a4ed96494151652213fb7dcca0a8944568bf84aded113e20e6897d6b8f6f9fe5f6975c7cbf999d15ce5f8d50454d58e7a5b285fce4ef9d14758cf4a9619b17275fa66f2c6c48d44da95657708062bec9b633ba2df082766f549c5c1b661fc8a5f7b8b6699503da733a66df44f116c4a470b73648cb64bf04101e7bc1d048d230addbf22a5b98aea08beda847e33552faf771d9b181f610ce34530543096257856ea3a08276bec1ea40e7bf6957143623ef47b5c41e61d076eef0a5195431b49beab9fd7f07b1a153491a7250a889b26ce657df550b226fb94cb5f52306f47ee3af4627ef0cdc0c50536af7b386440b878ed5d672670abdb3ea3e3c3c031e67293104a4d6476cf325f6fe4762ce2351dffac116387baadb82f987cab7fe88ce1be7d44ccd572bfd29114d2ce4d5e90f4d6bf7be39ce25ab7de52815e4059d783564d518dd208714de1c524ff69a4ec5f29bb631eff605cc6f30a0bcfba44810a3a6fc263891791b51cb4be0d60d3d0798e38b01b9a21150589a436fb4df4584bf6e7094176884921bbb0f87b1bcdfb6df8aef8f58393800816c15647650448da0ba5bb76f7bf76c3be83aceab79eedae80e1fb46a2557a9485aa7a8053a5835e609fdf54222f5b43cba63c9508dbbd0e22953768f88e2070236d7255f682464d09c7ba12b2e8787a1bc889af686d2c355961d8f92f877bb09baef09d70b5b306047d8d3cb97fb06ba8d09bfbae02314dddf98092b6ef275743e9deb391995003d83b549ecd604daa9bd34ef311aeced5db504242241c0717f8302efedcd3fd43686a7ee21c73ba3c5af98c93d09158c9011e11bc4b51a3a4e904c4b6ced1a786adf310073405c27df6aae6d5da4398d78622ba9144ad09902da49b77046ad22fd303f07c1533f271eb82794b402382d2971f46c7907069907a7afb9e94dd4071685f91cfca10d86aad7c385e4d90f0d44d37588a8f1f267c1d8445634ca4194d1a0c5894a6d00cae3af3aec991cfefda59e3f46c0a6e2fac55b35259a9960ec7dbd1c7dd128368393f0de1e0994ba1f5b41762c22213f56bbf4c2cca458dd5731f9379f0651ba61fbf17a5861eb417e20a7fc9df12c6771f5ab322213ec95beff96dc1811dd0f45be8fb1ed93c2cc01e694620b550e45bd265fb357f52699cf9ca3ddf331fe4d11c5e97bb57631d9c7620b5c19562c85ef8e04ecd5cd5b713fbd94b6b76331a83f304cd8ae1a903ffa722cf5697b1e1bde206735656ce57254744daff8013f47f9aa4f062d8c5956fa8df5ee79d6e6ffbc0c47cd0c99517a6d92fe8ad18c001be4b55af7a6533712c6a2ccb7e813016e7cb74a94bf2a2ce9b3b440faae19210d43320cb81a6472d1da775ca27f2b5bbe5964271eefccdfa0bd6b163357af4539fdb5d5e2e7e1795040776d4d75b70928b8efa954556f4d225bd9b6f9e5a71a8e7a3ef5c36d459233c66650ada1c55dfa02bca3997f93b92028881d9c3ec0e7e1a42c587482b0cfbc77e8520c6ca0f3e5127c96b41056b7279d9e62358e39dc95e779affaaaddc8e9ee66ba336feca8b957ccb4f352c0d162390e3bde27b15132407c97c3a6b5f1704e1e559ee12655a71d7dce3711c8af907d7d2875e2407ff8c59c5457678058d3d00a7971d239c1b1c67dac3ff3fbcc2d8c8035e31040118ac46ba5110a16aedd0b7f731a4f86a63a697501a664946eaf7da6d3cc2a296f294ee765b8f26363ba6116e0ea0ef8eabb0f1e7cc429611194cf0bb66463d26a82dd118cbbd3f1040dca2f5f82ac5eb5df41a4658fcb34b68066c5708a4a16c48fd290b32e392e7f5b662f4e3fa2d79a814f52824cf737872604672bdaf80fc527deb1f690339c92b6c6c6c8635de5a2e1a7ff617d0f1c11bc3a3504d0de94d77678025ab5bea511d783df148e58b0793251db3b7b9e03bb201be89d5939c0a60ab548460d543d015082e00ad9d05418c327ebafbad7924aaf70e5fa6eb0be359b65ac2fbbcad495b17712e033cbf1853d1e2450ac4c8d19287074e76ca3d087d376b0f861b525d4949098dd4e3a3cc50118c8587adf6587ed9aa0352b7d812fe66bb64eb0c0f4d46822aa9c3d4848454d49b61cca24d7d6b82fafc5d8eb4e40e3665f24a95182b70b22c5f9303a49d1278f25de9855246c729fc8ba300fad799a949b9b0ce303477d22337d599d4c8441461d25725965183210a729fc59c4e5ddb45c0b9db06a09619e6009aa0653cd1e8b06d0e55c133d5022dcf91f12a21e9f977de2485f886c5133a8837987e7bc90662156b0250cc76cb03ad9fa36733ef371479ea9c1313682866b963f1f96bba8c658e2c6a10e5e29d8a07d4999b735bdef7f60326aa64fc198c3f2670fa4a44717fc613f1282fc324fd9476e6da7866cb6ce1efa8a1577088f2aa757584b8ade9f2ba34a2287870da2cc7704008b6e057eaf8bfe2fd0d6d60cf03e1751d2284c6439ee6079708451e64b1f7e7dc8400ae99e0d834a7daba6c3a8219812adff0760129e18a41eb0448c57a909714cd395933436e9ae040277f213e30ab7b6e7e3109642ffa051b3c423f6ffa7830c75d229acd617d6bc1f7948f09238f5437ff4fb302034fec1fed96c55c46c7d70d6ab3018c1a3d76120077f815fa67ec8815f44fd0cae7d1509d217a432ce904c778f201a508fdea4672e9cff797bd1d0f58d46f39396e148573ae9b2468e4ee5bd9a5abce8166333c524f0a104da2e3c99ddbc51fc6f4e7c628af79c93d0fbe61b1c4a72b11fe423597f126467a01ee6dad848f24abdfe453592f02c84e017fe553f27e639f88824d70aeeaca54758184f95f12d696291798046bb075fefd6876e8ef893f5b9340e21fc63c67feb6f03055f2f394a591164a61b1aab14c468998175b75974543e79b241dc69a6e346374dec5eebae154e36f29d17273e608ce69d539a5e4702f474bad66fbf3348f0c859bf884576faeeac754e290ec97e863526e55420da72b6b6cd209e6685ffb64e9865d00eb017c843d3c0cf3ab26f53f76316fbe009f0b2c4932b0694fecf1a148dbead458ca9f5f6d678d6c6fbd23fb6aea9e951914300eaaaf69bf35d4ce11c0349a02aa14529a083e701eac0177d4ddb305a9f9a5cf8bacd96327a161bb8b877813ea022d62bac8f0ab9eb5e9d145dda4b1fe79c0bee34c8bbfe866ba376d3a71b9809adda06e64eafaa6cf53fff8ed63e15525fd409e13b1809ae6e6e937acf858a59d2073b304171d5ab35ec92f66fbb2d4e34d46e886c3546c1026d0ff27821a15aa397dbc686540d546ea66fb43dcb9beaeadde6250cfe8e563f9033b432018c88bec07279c6a0228f3eb11031d3435d95c9c1789a5338f74aa6db2c853c87f8f2397f9067fa59774770f64b8ae42b9a07f85f1bcabbc6d3b3456a253bdb73ad3de0aa416589b722053c81db90e7b66a835d636615701e6869fef016bfaba9da0a869005ffc3174b605fdabdb8c7346262ce78a64aa7036960913edfffad202d664d1771018de43b6548a6672f48979b8e30017a93da2c093266306e09eb203fb37d7d54466fb26d4414ba88346d02d8811f100dcb0a3e50ae46247b986b928f12c1ad506c6b33b49d7e6955ae9619f73c79b72a95b053d53c4c54d36dceb8ae780b321aa41b5d61caa21a6c65329f08da522bbbb3d07501b39cc6bfbe4a2ef8054d7c57666bc805ed451517a1432b958141f3ce94752a67a17aadb41590037da8efdb251eb56de30b0e0e75adfbf4e06d4777f843a8d7c31e2ab62d98764217491d46960d67d3ee1213d150c28e75d1f440d41ffc3cf876554e2d4a354f70fce17e4c0fdc64992c32e785263ca4ffcab57d3d46d220627ed05f1628551e9843137996bc7a0b773e1ccfe5364216a8003757ffdc052d93793a3463baf4eef5dd283826f8510bb1f20505a6e61cb3d571d0f77e67ff3c0aa5ca91f6d68c7e0d2d79c649b091b30b2911c5c47157c9c531296eba681e039eaecab83722cc2fd5b91913a463ba9f693e34da60b1adb8ee9f4a83fa67e25f19e4cd6e19ed1381cba8b5b4591109637ae1f7f29b5495fc5f8057da565d937e7577735bd98fe626ce8568897d240f054ad69c8e0ca424d1be51b17d5e639253fb2fe6791e01edcf9c4f8404233d7f98b52c31c4996b6b63112d0126036ca20cf52a2da2478683c41bfd8fb5b34de59d5e87b5075e5e1d78ad06c6a2f6e662145be3d30d140b62c49df203350ea4412c97aaeec7aaa00d81b89f3b7295607840de2a8386f52012b5c4e6e0e1986565bc4f99b6bc10f3a2ab59783a8b9f3c696f741af0f51b6592c68ddff861fc7d2b16876b05a54eae9ec0e170fbf26d9358941c6cba50a5c41e77f72c7f41e0bbf6023f04f7701f676a64cb63ea1a8d373ee6a99ba56449699ccdf8a11dc7d840d695cd5ef987f74e5b16594cc8c6c2251c47b429281b6e34c0288c7242052ac3c9c63213f6ddb08726001e0afe1fb312d463db8722f1617972dc7f365de498027ef0b5c6d100e583348cd777a2afbfd60ef59969c8f88358b6995c177a7d7e69d86b11e36f42bae8c9af599d3f828447c31004000163bb74ef20f656f6a1c8159bd0f867f2e283c10656a40a397b2e514c19efb5d5a5f54316509801bd8208a2c84b2ef13e54d7b8af8787b826b50095a15e33a5e8e306454312a83af7869b7ba0039ca601751b580a9190435d35a8ce9d8e9558ca1bcea3cc3604f4e991aee79fd0d2393b9f87e8dac7782e837e1de5e88a7c79385a2b14556041f49c1113df43efd8aea14c4b651d713fc9989b2fd77ce13a98efef5e83cc6843d313117753d82870c5efec8cc6fd855ab6e0fc6d48c66874fdcb2d007db7fbb9371da3836eb23da1106283a20e32617bcaba574b7b6298d48334eaeef905ff348c2bfbc1c83a88d6915b644d1854161ab4f1d1db12e74de2853e48d1a10f9835c226bca6944d0de6a18e0e07df45ad72a7d354045a6997ffdee010e37091a3a5280e5db8aeea0245217a6f1160a6287d9a28c0eeabaebe755b9485da5b7ccb85166ed902e63200e5e8ac464124bef0196eddee6cfe90fce770b416817e1ca78494786bdaeafa3538841f74bbdb2585d63f667ef227287efa56c030c0999e9ead590f1ce383a138233235494ecec0aed97c803b4d7c4fb80ac9a3bcb1dd2bab51382a94195bee034c3f3d3d9efc44add83ec580a5cfe8f5942b1694b0ab3ef4b2d9f7c0b8634b056c6b6eeb946be1825fa452abdbc1545cd94774abed3fdc2b0399929298221030f6cd0a2b38490f5e4bfd53ee20de10eeb2ffacca980d40e0885cb91c94a4d81a61d863efd0f7a12da233e1dacf7af728950892ef887abcc5e4d08c6b57834a1e5dd1dfc69418fc681b47d8cd34c6a3846b0e1afdc7c7f9033ff817a72ac617c0a1e59e4e6ea40bd668c499f221c5f63700e74b68ba3045b4460f0fa60308cf8964d95237d888d5c1b1be0fa7bd2703eaeb0d2914b8d22cbd8693c16f21bb72566f38aa97e86f212557d40e10b285e1d4de0b153c8f91e168e9d0031bb7ee7fec5f0c3fbf15bc6fbceeae6dd363b7e9835b175b0be16a3348a2c2d07468449fbb2fcfca9e7d8b72b623355715a6a1edc87ea4c699ffeacb2277fbb5658a1eb12d0a7a93bf100ab11cf49b35c16a14044ac8e5bd69af05b252325f0eca41f90681b4a1ec399096939a96685926655a0c4d172d06646c87f35b65c0d7654882b79838f78c35febbdb378f9f28d7e6ba1c1fa191bbcdbf991731f546439a966e4f7a15c77367161bde14b731c9f2b91114fa46e02e70f07d3c40988e8140866ed3dcd98ef5524700deb75c1a6414016da0ce6845e936a8692b7beac01bc855a72a490c667c3b755ffaaa57af54af1bd07ae7b203be85f3653aa63cc5ae10f6e585c7bd8a5257604e82fad6c7be6f1a47eb665c1422c03d3263f351671a48bd5eed22077b8c16e706f009880941c29b90c29a11ef008a371b29200f32523b9847d911fab4ee1468bf98a49ff73703e2d9d7bbf6ae37459c3cb502541f304e1d5918518a06225b65f3b38b91f8e0b49a29ef9aacca369ce5cf8b45738e29118ab06078b885189acf4d0a5200b86cb2269dde90dfada27975dbe6ded12232c0faf7ea12ecacbdf416cff8632e48346478a75c0279c1920b7556fc6670704d5d97912c75d3a9cffe6891abdf747a6850ba7d9668e56c7e7ecc03c5c388e886bc984c8bfd9f470b7e4ea4d146c3c28e4f8ff82b9558266343036e6239a26f567f7633911ccc51522c29ff3ca36ad5b8cfd6ec1c86ae08f30d87a503c909e66dc278e9d14f3fae4bfa4813f315b1610ed76fc149d92f319044e813c3769d4978637e0ee732d3bb86e9fa584181f41d4304c07a1cb71d10f07da649288275a213eff161c536c7366d4c010cf9a4b1c2f2940607dc7468e51204c6983c554d616d48f93ae51e6a7769b3285785ae7bcba3cfb27879df1d7f1f18849a70814eb51df6d1d8cbe80b736cb38326f7db7a06e49cd4fe41b3f7a9156cfac9222ac23d13765e7f2910a365fb23a208f192cfca97b2b8a3de44a2d90d3c865bec109f4bdfb1d37216cf5f71a27c39a83b5562b0c06d76b46b2d8f5b15cb1765d6c78d065d24bedf72405dcb8e795fe183196a6b620f918a2dd7fdfac142aa653fd431ec153e3daac8f615a45b3a0d665d5fe36efb6e2f18b8399429e4f363748eddd5cd2a637e9a0a553fac6d05a3e2bd1b26f2f99433f8f59a3691417a4f35ff7d46a22e39e94641d942706850cb2843ff4a34122e37dcc8224ae9f6ab7f64ff4a0bcb0aaff2f429e4f0f5fcf90ab6a2c45e8f2408d9bbd4f60d6b01a0cf527895e1cd063b178b8973930b9488d81d3f0f7985b900d0a894c29642b809ef39294bfaaa5401f5ed50cbb91a047b60ad54b323a2f2ada04d19d6dbda02e0f22d4d6520f9db2263181c97c9bb74dd8a90adedc80bfd064eb103f67d02ea17571f870c779470bb6460c658da4c502b9a10c8050fc26ad5cc1ae1eb02f0d703d05b48f48ab8c9f9a1bd000181ccf929d45544b44e9a3cd0bcd412ad639323283ed229e5486a2a93babb165880a0a7329834bb51a0631cba5caa30637ca3f07074051c608b7c7170c8c415c2eb88bd6a798bd86953ff71052506ccf0e2357deff6cef24de5b7f68a17082c08d096e43fbe727ab0ab1aa27a703ccd58168039e50dce2d400ed7f2a217c1eea7b29455fbf910d36db324d1c6b53343a78484883ad100a0b5b28c74ab6296df5bf8048fb916e8ddda0ded3f5b08d262b9b1cb1ecb149c02a21490ebebe8856c844d448d2a3878dcc930c3c88d9addf73917e9d3f878fb12fba3e602cfde199a0e69eab56e3d4ffa01135b3145baa613be01f0b94af5bd3b8b432339c954f52b8551fd13790bc1ee18be226b819d8001a3da8e097f84c166e4002e4c1043d3a3721f05105cd17a278b9509d7a04826e8a5b4956bbf976ffb4857fd88da99cfea8d2e0a1c4f52f71f87cbee8c02fbf59b12bdaccb67d0b95f0a56693eafafeefce1953d708b56532ed5bbe12626a3d041c031b48a47b34c504f7dd57e21147b920c058385ddc8cbea5332086c269b0d5c2439f30fa431f88d1a10e25eba0df70d8617ecd5546314ffeae9c4baab872ab82a45eeaf0e1e1533e8a6189c324f31b652aeadc52981b66161313999c5a7bd7c79ef4ee55c7cb00ebd9637ffe01924508a44ab72ab16b70b8b815ce7d27772db315122f4a5a7679af5ac685c26320a71cdd8066b19f749705e2e35d1d9166ecb066053dd05a759270e119944cf99b918cb5e4e6c931031ae2eeffe349ac246c92174091c687c58879e1f05c43b010f7ec3f204c106cf60740b0bc2d355f57bbaec7d060dedab9aebaa4094e72ebffbf61cdfb7d69fbd146daea59339fa83c19c5f75b866af5e7f387740e675e1e2ba29c261d9e7237c6e9ef1b39a8fdacb44de0eaff5f4f9e3e42b75d0a37834eab0cf47acf65e882f0962e01982e783c0dae7efbc95dccb235562e5a2e04fd2b4b43388c0292e6e8198c6df0348920d6e1c8acdd2e892d3f7aef7703824dbb08695642f0e444ade6c4f1ec1e267feb5135cccd50fcde643acb66dbd18f507496957ced435e0db0a8e8441a8e2ebc365f995c32399f7d180b6faeb85ee1921b95f82f3194bed7d157e842257d2da26dfac90f32fb53147e48e232d5115f1cd12b45c55330b29775ab776599afa504b7fe114cd7fb3ab4eb6c30becb82f448b284b20010bea918019af99b2a9ccab1585aec19fd1abe8365a6023f96dddf1a37cce2734bb6585143729850bcd811787bd07cb5fdd57cc987f9278b7f5ef3c7529a9b6d20d18cc4446f1036cf7635da6732986c38df4785e2e428f14b84957319772bdbb7d2d2d20321e522b1ec6c807f3a3f575643d4b71e1bbd1e843b5816aa68900298f5058c65a9fe1022978a44a77bde2b99e221de97cd7fa6a2ea440220bac20e3e4c1e4224958aca15681d3a18f74218114c3e5eefa1fc16de8c07f1d1297b0e772d05f205337175c1dbe88dfc876dcfce367304afac68c41b98ed2ba3f04fd1b37db27dd5d9c9aafaeadfcc44585908ea655ffce1fc2516b060256777e8953e2a6861ec4460034691aed001ea2971627615fc7972773d6a8c343117bae3fc68cfd1f187c478c0f52e86b118c65c39848a8c582ed908fb1242ad3455288cc858e52e119d368e00783c2b8c2916ba564a3501326baefe1dcadac8b4b8b666f20a3a245ca171b43af", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x40000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000adc0)="56052100a326f214358d69b1a7a342bb88a8d340cce634673b50bd517fadb1735b214c744458e311012ad6947448ea85ebc1b57efcf42a96af59a2154565ecf14c8626463d25b425ea801b2ce081588765ce8fe70027406177c479b31107e371b331b06ec03ed6c7ec0ca19eaa19ff98cc3944e6767910f0d330cc4ac26acc2c27035c370d2b54a04f9349cfa73bf0c251ff261123d1618226d6400b6cba34537fb7caa668658ae6cf05a701ae36dd2c8cbea7a00bf4b8a4ac67ea3a80491359364405f98f98d36f7ff1067e95c5c88590f4325ecda03294b746eb4aa3c47e46667b1d45dff82d150233e69c3f06a4a49ee7b07c77544bd21024e7c70da194b39a4b9c0e19fe01db0d4bdf6ae2eb3baea6dee9cdc7d855f51d7b26aa2e5f05d24aac47b6f91ad27f3439d569e65fbbe44256d228a67a45ae8ade359933ec7cc1d451a18e79973980708218f7913a79ea4ff2685a5f5f9c76d9e7d584c3e6c8cb5eac79550473d427b794d7d9afae0ffc5e807d4bf9478a154fda47a220edf48524ed2f0a79c0c43f6c729adc7f5b864069efa23fa5771be77850290e8a2b71205105a2447379b8dc25c74570cd84051d27ece755df3c405ce9b6cf12f5dc3fe64cddebeb92ca96437b9ebd163cd103423344609308ac0b02e3ba8fac20509863babf76479dedeb47985ff095dace44b61dd250d6463014b73df6250028d206f4fdfac8bed60cdf7241760e11f1d5b7c3bb7f018a925ffe82bd0ae9b1664a4df66ca7cee44a8135c04ca3c21a727c915c3c9575ee419e8dc5c93752066a1f71d0d9da2c44119eb1d2ed963797c12759e1334b0fe74663a9c23339688e6bacbccfef71f20b805274d10342997c2705a2507432ec453c38db107874e6568660226a1daaf5c1a4dd588b3f256ebbea0b72e047d96b2cffa45774990e88df426c4cd3c69036df64599c0667947c0990e3b3d7efe0eda36bb3da30a09f7b5678b0f5b94fd85aa794b6032c698b54792cf5740c1f91c36165a3ba697347e8808009fe2b458f7c6ebe5c4d5b952d8936e71012e963e0d09a18fe70121ed86b5d4f0f21c36ee879b83bd116e3bde5f7d33706ff93b3a59bd4b38eb08bd92cb18f5a052eee08c179912365ce7d74c3897e762fcfddeb9e059c847c15ec0737ed66def1c3f8d759db54e66eb390f8b0d4920d0ec310b78a56a4995c70c2f7d45e453855dbf42cd05a29e5483eb60d12a44b79a75b62aed83eb9e4d547914d29edc7dc2cd7edfdbce8e5600eb810494ddeccb6414464c1f0d29c3bea8ce36a75bfa1a867cd4631e868e4c33824c8f6b2061a1abb569cc62fea953f01cf75ed3c183ff059ae11836836f11740db91c477782a0588ad533acc2454ee1fcb5307b02d7566207b99f94f9c3d2229e226dc0e2468db0749671ae8ce21e5da44c5abbf3c1462593164ef05244413d1db95d9634938e1552c49b0563d58f57c2dff9a8cf7edaf76ec4c719e912e9e4ad22b2a9743ed605e4762326854823e2f67b237036fa9ce0f93899c61e6a3896fc4ad4cf7cdc83423a8e1cb272f2184fa26f0861eb0fd651403c10b80482cb078cfb23805e5501af01997732e5bec89e4cafcc1f7c30b95c79ec7097cbd883a19969435104360446d88148272ab2983eed381479c5448eb27111e3eee34e43aecbd797aa20c80c90148019241cfaf476cfb57015f4072c7d68b460db83a6be8b3d3d3b887b93f4592aa234370ae722af2515406abcefe8b28f3cbfe2f8dc93247aa0b79756b1881d900c273647c9be27a9d7c3565ed66d428db10f850c8337b82e1ac5a27c8ccf715302045dda990f8ee017c3455bac1e9d60f7c210afdd20ff8a9968bef0623e324830cdd34fff6d158b346731318c3f65f898df1aed713de8b8bfde0c13a57bae1f8f66a6dfbfea2fa82e285b8541cd755e616c944df6bf29bdee3d57ef1e80464a7b667a654fcbb6004a8dee9953f5549de2158edbf7e5157623fbf4a753a3b64a589660f19410550069dcb2376225207665f6d5ec79198377ecc321c2f6257af38c9a89592ce40aaaeb54dd9e745d6a5f574d1ec6ab5f78623086aa5aaba192239391f4c721e412f4520fca54e956c1c7fa7e02c560e80e3029ba1e4788540cf8db4bbd0cbc9b3be2b15803817137f4f2032aadb4940d40742942e3b7f08222bc5a13fe3e607344af8cfe97267b825a627b4897bcec0d1d380c6f3ad7fc04a962a4948465eecf1db4cb047b8656d445ebd7c5c7a72221fb47f9054987bf3cb40c7a475c0d0bdee235136bc1cd59db0eb46e8fc8fb20fd07d905b46cef03672049e966d079dd4e8209b7870cd6ca15ef1b01955f8d5f3468e8c2f4021d7f69d9dac1189ad6ffdaeb90a99432ff44449ceee42eb4cb2a3b1c9fd539598ecaa45fae831879d7f4c8cbe2805eae21a94765b714349f1c243470f5de7bb33290236ef3c69a22cd8f399c282e5ff2eb14082b8ea43b6dcd5ad38d8c47a3040059203f43002198b56dafc54644a38f62d64ad52edcba2f0b405b67137a5b78db9e115c850b2747a8b91adcf5e44f46ead47dead71d359794eceba081db056a2b1ac4bd0c96b2537eef9b322278672c2ab0ae83d612878d50f90349ce6c526b3d1e646452131e1d816549dbd31b4f542fe501ca650bff43df34b3fcfcfab5e85e9ccb3e10c8bc5a620aafdd1f9c5b00090d90c8280c0a16ad9accd91b7266776f04fc6e2fd8e4d55eea74cfad4004258e5cd55272a9dc061c14e8939b6ea5b7e86ae2642c559b0e64b549d33ac830beab5c4ff2c11b275660972e76aa1fd84dccb1ef91e12d8e99eed7ea44cb83bd050737f4c1511955662ab2a4bfb02422f7569eca527415052cf1ddbfd3f76909ea762579a6a549e60e11cee117b20976767588513e51b966134bff5b06526857e9ed390860a3c229ede2f8317d0d8c9ea9f28c66918e6911fcc9890fe00281a55a4381dc9ca77a9987b466fdcb6bec96bea47ecda75f11df9449fc34e5fb267fe3dc750366777cc0d2a19ea5bdf515fef754a207be2478fa2db452896379eb81ec63e0f73db9695069466f17e7d98ed7230c0da7037cbc8070057cb871941fedfcce334ad845e5a08c0770e5ccb8a2998be4cb00d1ccb9f5d911eaf71da707207311c379a6c2bc1e862f51bd12e8ff252fc2028c89ec37eb9133bf19282e212cbf07d290fa93767d0bf91340c307bf85da846111cf8269b42c65f5ae35695467123b9b2ba946a2c9c0572cfa5fb920b298a51a852839bdb3ce02da9ac39810b7a81fccfe085286587247806050d4ce1b8a8a1097fc273df4f76d2c9469ab5d8f89bdfab7f545b9c6df579d068c27a595a5b373c12facd9134ee5643c34101f6c0994ef53ec841930eae4a5535860569f4b71fdc188619eb4698bbc6b9ba2445ce9dbc29ceedb5a109f1a90030b4e8f45bcf7289df3c46bbcdf48e1a14a6040aaf1e3aa917d25f449e16908c686edf67b2b0b32a7acfb53f331f1414cb8d80806b970e69565ddbc0dd51dc5d7f4086cff7f0fecf19a6f7f067090df3eccbf340f2e3d52dab495f64e992bf08834aa84a88bb3f440b0d3885bcbe66dd2ee130be5142759c384695e7fc0415e8939a41f0c4f8d1e0f57fed1a13e7591002517e9ef6de4e51d563351142465314134e3705e7459ff5eef25d120374a21c52bd491d322b27ed1e9157ca42fba11ec449dde54d618784d2c0a5ad6c8bd0770fdf521900bdb3d2a666992e7251dc68bee4d8685e191e62da5a5ea2c8cda3faba5c0b8408c748a5e755a9b7ca761cd39792840ee4f7642641b47fd56da181a80059ce3e9994ed3b5456e6de3713636ad0d27070f4f70a141e09ef58883ddadfec1ad5dea57901e991f19bc26a4c0970f41ded70f6b6b88a4b9ded7e9b227a73951df9a49535ff71aaaf3cfe85cefa8c7085b86570b3bd466476126664415e4722c44887176cf0edc86a67414533cdc2a8b90bc97c9df383b803e6f3781ab486c3030d4821e0306c4c2041d67d09032b3e9143d09a170717f098e2ee257d38e696f66003f5656eaf9e25592dd194a9af4cceb6a7c5783c44e6452c9a91a1558575598f4f09071442183ced41b3de5a7572a2ea7ba4526605554242d50e9ffb88a23fef52e95ae8fee703bfe5c640d4a808063dc32ca9d1c8675b35f82e9d3f626d4d6a7ca9c4a2e37b9d51edcae672ea6b7bb32999d1d0ff3621e81bcc8d5627acd2c8300943ed48dd609dfe06d3921066f183ca96c4551a70aadde15b2512c32b1963bb0db3e08678003ff66f4522aa277d12547407bfdfadf16b09f313e90e32758f6884ab5dd518c4bbb07df5cdc6b5022cfb38ca966abc7daa9b605a48994f293976608b0649e194c4c445557733c74ad305381fb04a124410a8df8bfceff731d236b37045b2604ffdcc81e586bb303f41e8bf34a97abdd7ab15ec3771d7917d8c07e93b14758a7c2c289fa68ae81fb64a5348dbe709c1055701290def5dc6f141e15af2a33b698b54851b61b40fd6da44d697894fd6f04515c25a695d266652236fef5497f059bf2577f3d0bc03ab4b32b7de314875a4204bbd789a5e81c9be94b3e64da37766cf4f5a6da9f5150c853a274a27a5c7a33b0365cbaacd4d6c71758c91de693d701962a85877f8a955af2748b271d9213af7d5ac97f1ed2304f5bbace96143133594cfa21d577ebae1a3e584608ec07cdf081c44ee58d5b9e18be0d27439b4285c573f14e769cb3db63c99302d181652e7cf125fe6bfc80d50c0ef683a38915af94e429677da176d75af9742ea71b7aa2972b6620de02ca98079c65855af2271e52418f149bafa1a919c4609a4ddbfcd79716fa542532c4eec2cfe6c347847332903dcd50a2d382def0ac1dcf9620a94d44c7a790253484a0537dd3a3b0639eefc4a73e6560318a9f51cf9e9e82b987d35855ab7194855315d3a9a3cbef37361b19162fe9cd30fd024b43a38064c52f9b9a9a45efa68319855fbd8248133268dcb6220caa6a053d653a935a23563a6d198a512914697da66f6c02cd10c545455be8ce4a09309db599eb71f557db96179351eaf9c30747e2b8caad3eec74dd79ddc7c06231781683cab65557697ca5324d33a399b39fa2df6561af8a6e30d9e8e5226c581a40969ef8b6315636ffa173e4b655735aa60e94ae204181bee4747cf6ee5233358dba7e2acac74ff22ec1adeef8fc0784b91534943cb13a695ab26a0613d35b4faba86f498bf31378ce4c359773aabbb60071c305fc141754d3e156be3d118fb5e890f7889471f9c6fe481f6c5a75f601ec8dba9278223e324fda123f962adf95da43174e7a88ee217a5fc356709928c0b8b31d6c16696942baa88bc840e2ec0c0ae77087299d26fadd00916d2e0247b3303c6b929771924f6cd53ff91bd1d0661029b86b129770b0355c9f87509495d3af18ba517326b05a22030c84985791d4526898bb0c6d11e156c157ad8dfe1d2cde5ced4ad21f1e7540107c43e36e3911232a383a67e63aa17bd2fd98628d35d72922c6ee5460ffec5b30e4dd31b07758d291acaedc88878aaaec426d78a2a128b2e95886e8d7fe838d61477362fa4a7e217cf0a86dcfb40bfabfd0e6f749c1c73c3c7d7b588276c6f1d3ebca8bad02395787592dff7042be704e83fdd9a3425db8b338ff2509f754c9156671bdd98a81a18e36c456d8bc8c0e4cb1a956908ef4c8af21ea0e514c35b5ed9253843df9db944b920e083428ff7353e5c08fe88311408f97d3f4fd40e76e6bf066145c77b7f4cadbcd5226102508f4b8984ec75374eb633f9c14c6536fe76b77b8ad708e6314ac2b05a516b7152f51aea71eee3748577bede8688ea52513bfae0ddf9aa887220bc227ee3c3274afbd29f6a50c72929ec999a43d34f70ff6c12ee656ac866674eebcb25049c8db8272d436b83b838e90c54a675c1b64fc6824ba1a3dead4193f36a40edc30316b38cfbe7b270cadea10f0e25247f83de4e5d39503535f54126ddb3523acbeb9766865c8a2200f07b837ec35896f813f2732fd3572501cd8c01826ddf3c664fc261667045f6db56e43a6d62273759142074e7842d57ca1e02aad37e8bded21ca1a71eb85160e4ff40a4d67418e221f990ce0da0222e20fae6bb238183c45feb43f2f7dd85aec0a5e5445af6d43ef9068600f1b345eb31e5d2db802b1ba14f2e7ddcfaac1f851d63137162208416f0e6961bdbb19ff89faea422fc7f307858f898235a52ccc10175de8c39d9e5999807baf49efa645d8756292cc4724bc4bbde53c5c96587f7afc80357f3f302fe900a3faee9ef76c9e4a0fd5e7397056d46dfccbcdcfc248084b17b2762c81762deab5817ba50391e9502dc104593b5a3872a9b9b7d37bf79089268d3534c98994ac9b14b75d32fa629757da49d49b0201e71bda13756abe14f1359bb960bdc6cbb4f889975dea7749b8238fc0977e9043399d3cb72f5f4a1f3e792c572aa3313063e8cbee6db600b300795b81a68540fe74de194b74c7ebc6346d672eeb373d463d437d5495ef8624669c0fe27c73c42cac2c66acb0b48aff321325cce9fcb01b61289dbb520e46264ba1c572a8301085980ddcc5a38b99d81d1c3ac1c79bf804c666f7fe361b312897df42a39f5af07fa9a584a40277e50d2bea5df5fbd33972af1ddca7d45ef5e0095f94d1aa44e5369015d34c8d36064ad5826751d521d8e57993008b6bcda1d2b0d239be38446fb2506f653ea59ba8ae5bf2bc9aae0d688f3f72907ad6b9d2a416efab6bf1e719d36d782d878b83eb35e625f89f844be71d76e373fedd8f98a8f91a74d25d7f8a070d20215945d90173e7924480a2f9c688711e73105c22a2a96350d7079c5e5feff9da5121b70fd60fbac8a147b72fe4c22d9c110680e727f8af04759e0ceefd92426359e458e55d3b92ba42d604fff9557ea36adeff86312cdf6cc05db597d9e1d57baa8930680c962a55ff2cb42652301e94eeb6d7c66da98678ce72da03e1e6b9059675c680f74b86fc14e210e34a90d809a4afd8512b036a49a260a7a5f83c6a7cdd8769ccb0dc213075b6e9ebb3f39001d39e567cc0013517b22f54dca7686f0bd8b5b837edb9309995d75c81ede02e0fb944e4fb742e00eebf03bf5a5916746bdf36c34634cf245c6edaac11c02a875856bc7ef8223535cc0d220feb10551a32a133c11597e3b0ab809153d39d74bc9eabc65ce7b25191b8a6adbbfd2239222ac6569c53b33bdfe0860bc115e2fc8b0e91be54b1727d57950285e2c921dbde07bf86714efc193e3abdd64bc3bab29acbfaa7ced03f056f127ada54a53322f2bb6a8a3e49956f960bc3eb00f6d83ddaa15a083f412b1d0f75d795a20524c71e37e0538eb38ca206eda7b9aa074a2f3a365a3c654cb56de786de9165d51fe6bd4eb6656453506d2690168c5d67c1596508383f85bff30c7df6b31df70a614bf17cd77719f054dd1d6fd989cb4cd17ddf670a0ec0f9507598733d35325d019795b2a3bbccca0890185ee4aae6f8dcf8344103a395c9363e2eb93e192f815860306a94e3f28542f7c79d1dd243e8c099f81ace1d0162f858b5ea69b8e5c385fdd421dd416205861e545e4344bb148c61bbc2a5ad006ef7da2b7b5c87f2eaf95074b8962d424fe75893402486c1c9e6a8cf51f68d1609e7f523a31d0b45d5cac7e2bc153080c0c426a7b3932dd41b2db43165dbc6bce0e308b07d03503950e6d2183bc301180540d5d5b0cd9eb596c742632f4e614aa6bc3ba67c7ba498a7a98c82841ab321b28848182a6ce3815f3a9e9a281da5eb95802fd9e6fdcc242759a6c50f8168a792461d527d137744494a8fe0e023af3d87a9db55ebe2b38dbd339a7375dcc08fc834e761ad654e287cede9a14a528c1cf7dd62e9bacf9c50df35477511d87d7046a5676e947017f4d384f87213f8fb50c286780f89cc62befb513f95c0d07644ef2c28e25bc1c64ad3b3b3fd9d76b24cd623870d036202af043b00dd9b0978f3353e2c269a55f899b30570a8db65051564852d14a0723471e22ef0db7085c792bded98a0b44460ded35a77568e8272283321e5df4e514f2af6545fdf07cc681a601cb2f94678c4762c5d61e0a9ea27c28a72a86ad846a057e762a54a12b5bfb036bffa665452c768536a34587d3be98350c7e75a9304b188c4722d49f4a25bef8105262b9dc20eb30c6524482f17b0b9c2bf55933a02c57c791058b7c143b262ca29a0b8fd958ccac7dc6dd0dda2321d45262c7e404ecb233853ab3857afc6df6d54f40300471d0422289a4fad415e2d6343135e21b26722562f8675498b02fba5afa3e7e90397bf906930969fdfa16fa564b49c2f90f4135c6b5966a149338c45763be5e1be48fb8c0c6f51d14e9f3239635ce554a37589f22335db3dbf678a585c5cca3282b62d327c171ba98d873a8b06a3831a6d3a3454c13ea933dff477ae51764412930c63b768101284a4ccc7124a383e45ce6baf6f7cd22a76d72c77a9e315f89f6f187a4e8031f740afcbc9983be3ad735f989d231b4cf07dbdbcb9d7776faafdc0d8dcb678a39325bb6f3cc289c5933eedfb6f99de7d500b303fc5faa8951660c8c85c43bb8387f6328e592f05c02d34a23e3464545ee1eb90d3f4a58d4e46db23c01a5dc6edc345fd9b5c5f9d2edaf0cc7b445dc8fda9c115f8f07380a590719906b06ce60076a8f8c88a9570f59fca9c8144e33aeca663606f69a49cd661f17db96101460c93c92d662b59b86ff6a58e1f2820c371712a5ebed5d790d1e1557c98591efa9559d439002a10d06bd6869541a17e7211e7fc1fd27666b3e90f44d0b80df808cecc1ff61cdaab355e89a61532109eb835ab1bfda802054e60d2944e682ea4e015ad9f7bec80fcc707b66ad3e0faa93f6ba27d183289a720ec97f1e43e7be7aa71cb72efd5ffebcd46bdfc3cebdf210657bb5f8dd5df5985730c1bf36427bd0bbf274a22f2ca4893137d6d0120bfcee905a63db5e2c519196c147ffc0a819ea8bccc2dc52424bc9ce7d15b9cbc948c7b10e275a1ed1c5175c8cc9d0f8f77a982011cc181cfbbafd923dfa337057fd0c59dd1ba5b5b92b43639f32557575911410bca58958da48fc10b16a0cc90f1c4ac7e6443800cd3805dbb604dc2923140cb032ec2787c2228faeef3a3cc9efe78956fded4d724b5c9c4b844ea2e44d21abf08b1b79d8f87eb1b40089038f41469417f701543725240d72b3037ff10ce1cfe0a16e9bb3fd1755223c57619d86a41eabb535cf70644ed49813a3920f11376b05b05200442cd805ab3f7052c28934d2643a59b7767844152116941089093374128dc501c54e81991c3c8da87a2c3949f2623de66aa9cbd5e9bb2dc858b6f4ff0d05646097f8b00fcc6ef7418993d9cdb992a79da8f0bac2c37d5923469630d300e36add4debf962718f7ba986f294626e20c4d0157ca6434ff84a86b93493b544d941448a48a9874637e95538bcbbd6022f75b2c8a2321ce17e64a70e6eec8b27fc461deec5c60bf28bc3cb906fffa3e74d444bb78ffa2de8b608caa8d0bd4890c18c7ad61ba36cf5482e17b63381cf7557c1216f73414b18d417649a9f55a75e538ad7b7edc0ab0ddd0ce471741819e7f246598911762474389320e62e754e7448f8c5d112715592017df7ad27f9588a84725028aa9717969f8c7cd3a10ac1be2539ba84202b9afebc78e83293f5b6cec44ca081e5a368a64580742b657a3ba3cc5a1e0779763b514f686cd7024aebba35d6e888326bbed84b8d3b28480d80ea71c1a5fda6ac8f2ea34128e039a7964eb5dc473a42835192324fb1ec01c35055e3c3f3fcba06d77a25c95c92b622230fa8b4a071dbda40498d36aafe52a746a3c40cc8f5146b009af6372f7156369d9a4e5664efb3dd2397bc5bbbc20b071fb5b3666147718c8c6ae3e97921a5dd1726ac664233015f060c289da48c4847918b1be11afcb86f51fd83e1e174b7ea1d8ea28c8aa5eff29c6111b935078681c94cd41ace1caca02514ae745d10ceb8cc4c61966b102eaebcdae0a36245ced2eae3a5fd4b48a75c4c171fa31cbd193621b8bf7a71e0a82e9d4e013b69f41362d5573c60ff9d983ac5a4fda61dfad08426f0d89bcb82fe4e0f4ef5e2787e0f6d509c0d361a14603816fd489e50c45d1a71bb4328371d42bccea5c2b3ca3214adba2414b7a196bcdb9f8d20dbcade264ab6b3b4c92d9dc890ef93a8ed211387b6302973084c9821eba6af41cebf3dd72061d94b62b4b8afd72f7df4197ec6a22a3781042ca44fe8154fb31366e1ae576d764079837cddeeb5dc85b56aa3aeb45b21f067f1f18add89a53df67ed661481f49c101ceaabd2ed551cf612bef5060431119d4c07a506cfbe52824dc4aa4062a68169020d15d16d989db1d781d2ecd16488ed9dc6d86b39ba40509f75a95c69e4841a5c76dbe8af274212f843ebc13c194754297315fa1543b7a5ae5adde0c2d4ac89e96e91014bdaffd381d8d4c701ef86fe99e6ddef353e110cbed8f9f7767f8d40e5d5ec5ac77ceb68ac471f2ce1ed897f5fead5848dcba8a1dabe55e27ca7c7f70b43987392481e40d94062f5861ee820ed379a71303e13ffb14c5235e727065ff5c907e03e0c3f13d7cf7074a580ad29bf0605a653f05d2be1cfab86e3879ec5d4b67e6d33aa88102c452e371a7c259046d8036e3c630014e11fc5ad1d86ac9a50762cd641dd33374a07c28088fc20ecdc9c3bf292f6f4707919c4586fddd607039af2e2e8f93a184e09f55ac25df1c7df16743eaa3436cc5979ac20be43cf4f41b0f6fe6baa7cca2ad84a3dc582a6323c0c3252edbf0f80210f8f6a6304f3602cd3c21513eb54d3490ed335fd5791ee36cb295b13ad25d72962e5b043c6a5a0654af9b8cb02dc1b42e335e72614b9dd25aa60621f98fed5aa7828b28f0d6981267df5686e62abbc5879ff9c1fd22b8df7052d2c2fec87e8b2b8ed6b47f52c61dd95578f62352d7217392d591ae0e7e9b1a70f1b61ade0c8f8d415422bc144efbd20da31633e4c885894f0e66285c8da4fee223c273c7c95dcda2792e275b7723310a48c6d259d8ef6f2584110102ded2f1a084b80bcc150134de544869680d718182739658ad646185573e70bd7ee18d148998447d42a608668ef6c32266589ff9ce56f9c629f8d769454f1d2dd5a4e6e6a6ecf98bf89e4a790fcdc226192b32cd7df2fa7fab5223f1605839b84924f77c1da81d3766da2a7e35f35ec8ec093eb5cac96e3b15f0d68fc4fb714dca433673db633730b537b90fc3fafcbaa3f1653f1930f9961abe729963954cbc66192f44c680aac26185a17366ac260bc5c04fc881678f71fc019c1878fef4adee3c658ab749cbd7341ec4b1130a3d89821ddbfadf1d6884d068d1007f1072fa540a4ca92b5680d0bd02736be876d9e2a8cd42dd851b474358d55d63fdfbda1caa694a9cd91e4ca81255edb59383f68267013a6270a3657cfc0991f93c29ad533ccb60d1dce8b29c2a6c805b3ec677e9aadb2df4fa5cd2edff456b5a49009e857c6ac6202fb21c29c8770ad3c3", 0x2000, &(0x7f000000f1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) 06:30:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x40000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000adc0)="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", 0x2000, &(0x7f000000f1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) 06:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{}, "837ad552eed22b08", "a4616bf45c64c5000000878f00", 'ZD\x00\b', "ffffffffffffffff"}, 0x28) [ 1249.643347][T19517] usb 1-1: new high-speed USB device number 39 using dummy_hcd 06:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{}, "837ad552eed22b08", "a4616bf45c64c5000000878f00", 'ZD\x00\b', "ffffffffffffffff"}, 0x28) 06:30:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x40000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000adc0)="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", 0x2000, &(0x7f000000f1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) [ 1249.995047][T12628] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 1250.024720][T19517] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1250.036951][T19517] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1250.047291][T19517] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1250.057440][T19517] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1250.067814][T19517] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1250.078445][T19517] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1250.413655][T12628] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1250.425182][T12628] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1250.436047][T12628] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1250.446211][T12628] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1250.456389][T12628] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1250.466543][T12628] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1250.477262][T19517] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1250.486811][T19517] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1250.495424][T19517] usb 1-1: Product: syz [ 1250.499749][T19517] usb 1-1: Manufacturer: syz [ 1250.504710][T19517] usb 1-1: SerialNumber: syz [ 1250.663541][T12628] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1250.673166][T12628] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1250.681352][T12628] usb 4-1: Product: syz [ 1250.685876][T12628] usb 4-1: Manufacturer: syz [ 1250.690656][T12628] usb 4-1: SerialNumber: syz [ 1250.977898][T19517] cdc_ncm 1-1:1.0: bind() failure [ 1250.994467][T19517] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1251.001546][T19517] cdc_ncm 1-1:1.1: bind() failure [ 1251.043272][T19517] usb 1-1: USB disconnect, device number 39 [ 1251.163689][T12628] cdc_ncm 4-1:1.0: bind() failure [ 1251.178572][T12628] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1251.185985][T12628] cdc_ncm 4-1:1.1: bind() failure [ 1251.210598][T12628] usb 4-1: USB disconnect, device number 55 06:30:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_disconnect(0xffffffffffffffff) 06:30:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x40000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000adc0)="56052100a326f214358d69b1a7a342bb88a8d340cce634673b50bd517fadb1735b214c744458e311012ad6947448ea85ebc1b57efcf42a96af59a2154565ecf14c8626463d25b425ea801b2ce081588765ce8fe70027406177c479b31107e371b331b06ec03ed6c7ec0ca19eaa19ff98cc3944e6767910f0d330cc4ac26acc2c27035c370d2b54a04f9349cfa73bf0c251ff261123d1618226d6400b6cba34537fb7caa668658ae6cf05a701ae36dd2c8cbea7a00bf4b8a4ac67ea3a80491359364405f98f98d36f7ff1067e95c5c88590f4325ecda03294b746eb4aa3c47e46667b1d45dff82d150233e69c3f06a4a49ee7b07c77544bd21024e7c70da194b39a4b9c0e19fe01db0d4bdf6ae2eb3baea6dee9cdc7d855f51d7b26aa2e5f05d24aac47b6f91ad27f3439d569e65fbbe44256d228a67a45ae8ade359933ec7cc1d451a18e79973980708218f7913a79ea4ff2685a5f5f9c76d9e7d584c3e6c8cb5eac79550473d427b794d7d9afae0ffc5e807d4bf9478a154fda47a220edf48524ed2f0a79c0c43f6c729adc7f5b864069efa23fa5771be77850290e8a2b71205105a2447379b8dc25c74570cd84051d27ece755df3c405ce9b6cf12f5dc3fe64cddebeb92ca96437b9ebd163cd103423344609308ac0b02e3ba8fac20509863babf76479dedeb47985ff095dace44b61dd250d6463014b73df6250028d206f4fdfac8bed60cdf7241760e11f1d5b7c3bb7f018a925ffe82bd0ae9b1664a4df66ca7cee44a8135c04ca3c21a727c915c3c9575ee419e8dc5c93752066a1f71d0d9da2c44119eb1d2ed963797c12759e1334b0fe74663a9c23339688e6bacbccfef71f20b805274d10342997c2705a2507432ec453c38db107874e6568660226a1daaf5c1a4dd588b3f256ebbea0b72e047d96b2cffa45774990e88df426c4cd3c69036df64599c0667947c0990e3b3d7efe0eda36bb3da30a09f7b5678b0f5b94fd85aa794b6032c698b54792cf5740c1f91c36165a3ba697347e8808009fe2b458f7c6ebe5c4d5b952d8936e71012e963e0d09a18fe70121ed86b5d4f0f21c36ee879b83bd116e3bde5f7d33706ff93b3a59bd4b38eb08bd92cb18f5a052eee08c179912365ce7d74c3897e762fcfddeb9e059c847c15ec0737ed66def1c3f8d759db54e66eb390f8b0d4920d0ec310b78a56a4995c70c2f7d45e453855dbf42cd05a29e5483eb60d12a44b79a75b62aed83eb9e4d547914d29edc7dc2cd7edfdbce8e5600eb810494ddeccb6414464c1f0d29c3bea8ce36a75bfa1a867cd4631e868e4c33824c8f6b2061a1abb569cc62fea953f01cf75ed3c183ff059ae11836836f11740db91c477782a0588ad533acc2454ee1fcb5307b02d7566207b99f94f9c3d2229e226dc0e2468db0749671ae8ce21e5da44c5abbf3c1462593164ef05244413d1db95d9634938e1552c49b0563d58f57c2dff9a8cf7edaf76ec4c719e912e9e4ad22b2a9743ed605e4762326854823e2f67b237036fa9ce0f93899c61e6a3896fc4ad4cf7cdc83423a8e1cb272f2184fa26f0861eb0fd651403c10b80482cb078cfb23805e5501af01997732e5bec89e4cafcc1f7c30b95c79ec7097cbd883a19969435104360446d88148272ab2983eed381479c5448eb27111e3eee34e43aecbd797aa20c80c90148019241cfaf476cfb57015f4072c7d68b460db83a6be8b3d3d3b887b93f4592aa234370ae722af2515406abcefe8b28f3cbfe2f8dc93247aa0b79756b1881d900c273647c9be27a9d7c3565ed66d428db10f850c8337b82e1ac5a27c8ccf715302045dda990f8ee017c3455bac1e9d60f7c210afdd20ff8a9968bef0623e324830cdd34fff6d158b346731318c3f65f898df1aed713de8b8bfde0c13a57bae1f8f66a6dfbfea2fa82e285b8541cd755e616c944df6bf29bdee3d57ef1e80464a7b667a654fcbb6004a8dee9953f5549de2158edbf7e5157623fbf4a753a3b64a589660f19410550069dcb2376225207665f6d5ec79198377ecc321c2f6257af38c9a89592ce40aaaeb54dd9e745d6a5f574d1ec6ab5f78623086aa5aaba192239391f4c721e412f4520fca54e956c1c7fa7e02c560e80e3029ba1e4788540cf8db4bbd0cbc9b3be2b15803817137f4f2032aadb4940d40742942e3b7f08222bc5a13fe3e607344af8cfe97267b825a627b4897bcec0d1d380c6f3ad7fc04a962a4948465eecf1db4cb047b8656d445ebd7c5c7a72221fb47f9054987bf3cb40c7a475c0d0bdee235136bc1cd59db0eb46e8fc8fb20fd07d905b46cef03672049e966d079dd4e8209b7870cd6ca15ef1b01955f8d5f3468e8c2f4021d7f69d9dac1189ad6ffdaeb90a99432ff44449ceee42eb4cb2a3b1c9fd539598ecaa45fae831879d7f4c8cbe2805eae21a94765b714349f1c243470f5de7bb33290236ef3c69a22cd8f399c282e5ff2eb14082b8ea43b6dcd5ad38d8c47a3040059203f43002198b56dafc54644a38f62d64ad52edcba2f0b405b67137a5b78db9e115c850b2747a8b91adcf5e44f46ead47dead71d359794eceba081db056a2b1ac4bd0c96b2537eef9b322278672c2ab0ae83d612878d50f90349ce6c526b3d1e646452131e1d816549dbd31b4f542fe501ca650bff43df34b3fcfcfab5e85e9ccb3e10c8bc5a620aafdd1f9c5b00090d90c8280c0a16ad9accd91b7266776f04fc6e2fd8e4d55eea74cfad4004258e5cd55272a9dc061c14e8939b6ea5b7e86ae2642c559b0e64b549d33ac830beab5c4ff2c11b275660972e76aa1fd84dccb1ef91e12d8e99eed7ea44cb83bd050737f4c1511955662ab2a4bfb02422f7569eca527415052cf1ddbfd3f76909ea762579a6a549e60e11cee117b20976767588513e51b966134bff5b06526857e9ed390860a3c229ede2f8317d0d8c9ea9f28c66918e6911fcc9890fe00281a55a4381dc9ca77a9987b466fdcb6bec96bea47ecda75f11df9449fc34e5fb267fe3dc750366777cc0d2a19ea5bdf515fef754a207be2478fa2db452896379eb81ec63e0f73db9695069466f17e7d98ed7230c0da7037cbc8070057cb871941fedfcce334ad845e5a08c0770e5ccb8a2998be4cb00d1ccb9f5d911eaf71da707207311c379a6c2bc1e862f51bd12e8ff252fc2028c89ec37eb9133bf19282e212cbf07d290fa93767d0bf91340c307bf85da846111cf8269b42c65f5ae35695467123b9b2ba946a2c9c0572cfa5fb920b298a51a852839bdb3ce02da9ac39810b7a81fccfe085286587247806050d4ce1b8a8a1097fc273df4f76d2c9469ab5d8f89bdfab7f545b9c6df579d068c27a595a5b373c12facd9134ee5643c34101f6c0994ef53ec841930eae4a5535860569f4b71fdc188619eb4698bbc6b9ba2445ce9dbc29ceedb5a109f1a90030b4e8f45bcf7289df3c46bbcdf48e1a14a6040aaf1e3aa917d25f449e16908c686edf67b2b0b32a7acfb53f331f1414cb8d80806b970e69565ddbc0dd51dc5d7f4086cff7f0fecf19a6f7f067090df3eccbf340f2e3d52dab495f64e992bf08834aa84a88bb3f440b0d3885bcbe66dd2ee130be5142759c384695e7fc0415e8939a41f0c4f8d1e0f57fed1a13e7591002517e9ef6de4e51d563351142465314134e3705e7459ff5eef25d120374a21c52bd491d322b27ed1e9157ca42fba11ec449dde54d618784d2c0a5ad6c8bd0770fdf521900bdb3d2a666992e7251dc68bee4d8685e191e62da5a5ea2c8cda3faba5c0b8408c748a5e755a9b7ca761cd39792840ee4f7642641b47fd56da181a80059ce3e9994ed3b5456e6de3713636ad0d27070f4f70a141e09ef58883ddadfec1ad5dea57901e991f19bc26a4c0970f41ded70f6b6b88a4b9ded7e9b227a73951df9a49535ff71aaaf3cfe85cefa8c7085b86570b3bd466476126664415e4722c44887176cf0edc86a67414533cdc2a8b90bc97c9df383b803e6f3781ab486c3030d4821e0306c4c2041d67d09032b3e9143d09a170717f098e2ee257d38e696f66003f5656eaf9e25592dd194a9af4cceb6a7c5783c44e6452c9a91a1558575598f4f09071442183ced41b3de5a7572a2ea7ba4526605554242d50e9ffb88a23fef52e95ae8fee703bfe5c640d4a808063dc32ca9d1c8675b35f82e9d3f626d4d6a7ca9c4a2e37b9d51edcae672ea6b7bb32999d1d0ff3621e81bcc8d5627acd2c8300943ed48dd609dfe06d3921066f183ca96c4551a70aadde15b2512c32b1963bb0db3e08678003ff66f4522aa277d12547407bfdfadf16b09f313e90e32758f6884ab5dd518c4bbb07df5cdc6b5022cfb38ca966abc7daa9b605a48994f293976608b0649e194c4c445557733c74ad305381fb04a124410a8df8bfceff731d236b37045b2604ffdcc81e586bb303f41e8bf34a97abdd7ab15ec3771d7917d8c07e93b14758a7c2c289fa68ae81fb64a5348dbe709c1055701290def5dc6f141e15af2a33b698b54851b61b40fd6da44d697894fd6f04515c25a695d266652236fef5497f059bf2577f3d0bc03ab4b32b7de314875a4204bbd789a5e81c9be94b3e64da37766cf4f5a6da9f5150c853a274a27a5c7a33b0365cbaacd4d6c71758c91de693d701962a85877f8a955af2748b271d9213af7d5ac97f1ed2304f5bbace96143133594cfa21d577ebae1a3e584608ec07cdf081c44ee58d5b9e18be0d27439b4285c573f14e769cb3db63c99302d181652e7cf125fe6bfc80d50c0ef683a38915af94e429677da176d75af9742ea71b7aa2972b6620de02ca98079c65855af2271e52418f149bafa1a919c4609a4ddbfcd79716fa542532c4eec2cfe6c347847332903dcd50a2d382def0ac1dcf9620a94d44c7a790253484a0537dd3a3b0639eefc4a73e6560318a9f51cf9e9e82b987d35855ab7194855315d3a9a3cbef37361b19162fe9cd30fd024b43a38064c52f9b9a9a45efa68319855fbd8248133268dcb6220caa6a053d653a935a23563a6d198a512914697da66f6c02cd10c545455be8ce4a09309db599eb71f557db96179351eaf9c30747e2b8caad3eec74dd79ddc7c06231781683cab65557697ca5324d33a399b39fa2df6561af8a6e30d9e8e5226c581a40969ef8b6315636ffa173e4b655735aa60e94ae204181bee4747cf6ee5233358dba7e2acac74ff22ec1adeef8fc0784b91534943cb13a695ab26a0613d35b4faba86f498bf31378ce4c359773aabbb60071c305fc141754d3e156be3d118fb5e890f7889471f9c6fe481f6c5a75f601ec8dba9278223e324fda123f962adf95da43174e7a88ee217a5fc356709928c0b8b31d6c16696942baa88bc840e2ec0c0ae77087299d26fadd00916d2e0247b3303c6b929771924f6cd53ff91bd1d0661029b86b129770b0355c9f87509495d3af18ba517326b05a22030c84985791d4526898bb0c6d11e156c157ad8dfe1d2cde5ced4ad21f1e7540107c43e36e3911232a383a67e63aa17bd2fd98628d35d72922c6ee5460ffec5b30e4dd31b07758d291acaedc88878aaaec426d78a2a128b2e95886e8d7fe838d61477362fa4a7e217cf0a86dcfb40bfabfd0e6f749c1c73c3c7d7b588276c6f1d3ebca8bad02395787592dff7042be704e83fdd9a3425db8b338ff2509f754c9156671bdd98a81a18e36c456d8bc8c0e4cb1a956908ef4c8af21ea0e514c35b5ed9253843df9db944b920e083428ff7353e5c08fe88311408f97d3f4fd40e76e6bf066145c77b7f4cadbcd5226102508f4b8984ec75374eb633f9c14c6536fe76b77b8ad708e6314ac2b05a516b7152f51aea71eee3748577bede8688ea52513bfae0ddf9aa887220bc227ee3c3274afbd29f6a50c72929ec999a43d34f70ff6c12ee656ac866674eebcb25049c8db8272d436b83b838e90c54a675c1b64fc6824ba1a3dead4193f36a40edc30316b38cfbe7b270cadea10f0e25247f83de4e5d39503535f54126ddb3523acbeb9766865c8a2200f07b837ec35896f813f2732fd3572501cd8c01826ddf3c664fc261667045f6db56e43a6d62273759142074e7842d57ca1e02aad37e8bded21ca1a71eb85160e4ff40a4d67418e221f990ce0da0222e20fae6bb238183c45feb43f2f7dd85aec0a5e5445af6d43ef9068600f1b345eb31e5d2db802b1ba14f2e7ddcfaac1f851d63137162208416f0e6961bdbb19ff89faea422fc7f307858f898235a52ccc10175de8c39d9e5999807baf49efa645d8756292cc4724bc4bbde53c5c96587f7afc80357f3f302fe900a3faee9ef76c9e4a0fd5e7397056d46dfccbcdcfc248084b17b2762c81762deab5817ba50391e9502dc104593b5a3872a9b9b7d37bf79089268d3534c98994ac9b14b75d32fa629757da49d49b0201e71bda13756abe14f1359bb960bdc6cbb4f889975dea7749b8238fc0977e9043399d3cb72f5f4a1f3e792c572aa3313063e8cbee6db600b300795b81a68540fe74de194b74c7ebc6346d672eeb373d463d437d5495ef8624669c0fe27c73c42cac2c66acb0b48aff321325cce9fcb01b61289dbb520e46264ba1c572a8301085980ddcc5a38b99d81d1c3ac1c79bf804c666f7fe361b312897df42a39f5af07fa9a584a40277e50d2bea5df5fbd33972af1ddca7d45ef5e0095f94d1aa44e5369015d34c8d36064ad5826751d521d8e57993008b6bcda1d2b0d239be38446fb2506f653ea59ba8ae5bf2bc9aae0d688f3f72907ad6b9d2a416efab6bf1e719d36d782d878b83eb35e625f89f844be71d76e373fedd8f98a8f91a74d25d7f8a070d20215945d90173e7924480a2f9c688711e73105c22a2a96350d7079c5e5feff9da5121b70fd60fbac8a147b72fe4c22d9c110680e727f8af04759e0ceefd92426359e458e55d3b92ba42d604fff9557ea36adeff86312cdf6cc05db597d9e1d57baa8930680c962a55ff2cb42652301e94eeb6d7c66da98678ce72da03e1e6b9059675c680f74b86fc14e210e34a90d809a4afd8512b036a49a260a7a5f83c6a7cdd8769ccb0dc213075b6e9ebb3f39001d39e567cc0013517b22f54dca7686f0bd8b5b837edb9309995d75c81ede02e0fb944e4fb742e00eebf03bf5a5916746bdf36c34634cf245c6edaac11c02a875856bc7ef8223535cc0d220feb10551a32a133c11597e3b0ab809153d39d74bc9eabc65ce7b25191b8a6adbbfd2239222ac6569c53b33bdfe0860bc115e2fc8b0e91be54b1727d57950285e2c921dbde07bf86714efc193e3abdd64bc3bab29acbfaa7ced03f056f127ada54a53322f2bb6a8a3e49956f960bc3eb00f6d83ddaa15a083f412b1d0f75d795a20524c71e37e0538eb38ca206eda7b9aa074a2f3a365a3c654cb56de786de9165d51fe6bd4eb6656453506d2690168c5d67c1596508383f85bff30c7df6b31df70a614bf17cd77719f054dd1d6fd989cb4cd17ddf670a0ec0f9507598733d35325d019795b2a3bbccca0890185ee4aae6f8dcf8344103a395c9363e2eb93e192f815860306a94e3f28542f7c79d1dd243e8c099f81ace1d0162f858b5ea69b8e5c385fdd421dd416205861e545e4344bb148c61bbc2a5ad006ef7da2b7b5c87f2eaf95074b8962d424fe75893402486c1c9e6a8cf51f68d1609e7f523a31d0b45d5cac7e2bc153080c0c426a7b3932dd41b2db43165dbc6bce0e308b07d03503950e6d2183bc301180540d5d5b0cd9eb596c742632f4e614aa6bc3ba67c7ba498a7a98c82841ab321b28848182a6ce3815f3a9e9a281da5eb95802fd9e6fdcc242759a6c50f8168a792461d527d137744494a8fe0e023af3d87a9db55ebe2b38dbd339a7375dcc08fc834e761ad654e287cede9a14a528c1cf7dd62e9bacf9c50df35477511d87d7046a5676e947017f4d384f87213f8fb50c286780f89cc62befb513f95c0d07644ef2c28e25bc1c64ad3b3b3fd9d76b24cd623870d036202af043b00dd9b0978f3353e2c269a55f899b30570a8db65051564852d14a0723471e22ef0db7085c792bded98a0b44460ded35a77568e8272283321e5df4e514f2af6545fdf07cc681a601cb2f94678c4762c5d61e0a9ea27c28a72a86ad846a057e762a54a12b5bfb036bffa665452c768536a34587d3be98350c7e75a9304b188c4722d49f4a25bef8105262b9dc20eb30c6524482f17b0b9c2bf55933a02c57c791058b7c143b262ca29a0b8fd958ccac7dc6dd0dda2321d45262c7e404ecb233853ab3857afc6df6d54f40300471d0422289a4fad415e2d6343135e21b26722562f8675498b02fba5afa3e7e90397bf906930969fdfa16fa564b49c2f90f4135c6b5966a149338c45763be5e1be48fb8c0c6f51d14e9f3239635ce554a37589f22335db3dbf678a585c5cca3282b62d327c171ba98d873a8b06a3831a6d3a3454c13ea933dff477ae51764412930c63b768101284a4ccc7124a383e45ce6baf6f7cd22a76d72c77a9e315f89f6f187a4e8031f740afcbc9983be3ad735f989d231b4cf07dbdbcb9d7776faafdc0d8dcb678a39325bb6f3cc289c5933eedfb6f99de7d500b303fc5faa8951660c8c85c43bb8387f6328e592f05c02d34a23e3464545ee1eb90d3f4a58d4e46db23c01a5dc6edc345fd9b5c5f9d2edaf0cc7b445dc8fda9c115f8f07380a590719906b06ce60076a8f8c88a9570f59fca9c8144e33aeca663606f69a49cd661f17db96101460c93c92d662b59b86ff6a58e1f2820c371712a5ebed5d790d1e1557c98591efa9559d439002a10d06bd6869541a17e7211e7fc1fd27666b3e90f44d0b80df808cecc1ff61cdaab355e89a61532109eb835ab1bfda802054e60d2944e682ea4e015ad9f7bec80fcc707b66ad3e0faa93f6ba27d183289a720ec97f1e43e7be7aa71cb72efd5ffebcd46bdfc3cebdf210657bb5f8dd5df5985730c1bf36427bd0bbf274a22f2ca4893137d6d0120bfcee905a63db5e2c519196c147ffc0a819ea8bccc2dc52424bc9ce7d15b9cbc948c7b10e275a1ed1c5175c8cc9d0f8f77a982011cc181cfbbafd923dfa337057fd0c59dd1ba5b5b92b43639f32557575911410bca58958da48fc10b16a0cc90f1c4ac7e6443800cd3805dbb604dc2923140cb032ec2787c2228faeef3a3cc9efe78956fded4d724b5c9c4b844ea2e44d21abf08b1b79d8f87eb1b40089038f41469417f701543725240d72b3037ff10ce1cfe0a16e9bb3fd1755223c57619d86a41eabb535cf70644ed49813a3920f11376b05b05200442cd805ab3f7052c28934d2643a59b7767844152116941089093374128dc501c54e81991c3c8da87a2c3949f2623de66aa9cbd5e9bb2dc858b6f4ff0d05646097f8b00fcc6ef7418993d9cdb992a79da8f0bac2c37d5923469630d300e36add4debf962718f7ba986f294626e20c4d0157ca6434ff84a86b93493b544d941448a48a9874637e95538bcbbd6022f75b2c8a2321ce17e64a70e6eec8b27fc461deec5c60bf28bc3cb906fffa3e74d444bb78ffa2de8b608caa8d0bd4890c18c7ad61ba36cf5482e17b63381cf7557c1216f73414b18d417649a9f55a75e538ad7b7edc0ab0ddd0ce471741819e7f246598911762474389320e62e754e7448f8c5d112715592017df7ad27f9588a84725028aa9717969f8c7cd3a10ac1be2539ba84202b9afebc78e83293f5b6cec44ca081e5a368a64580742b657a3ba3cc5a1e0779763b514f686cd7024aebba35d6e888326bbed84b8d3b28480d80ea71c1a5fda6ac8f2ea34128e039a7964eb5dc473a42835192324fb1ec01c35055e3c3f3fcba06d77a25c95c92b622230fa8b4a071dbda40498d36aafe52a746a3c40cc8f5146b009af6372f7156369d9a4e5664efb3dd2397bc5bbbc20b071fb5b3666147718c8c6ae3e97921a5dd1726ac664233015f060c289da48c4847918b1be11afcb86f51fd83e1e174b7ea1d8ea28c8aa5eff29c6111b935078681c94cd41ace1caca02514ae745d10ceb8cc4c61966b102eaebcdae0a36245ced2eae3a5fd4b48a75c4c171fa31cbd193621b8bf7a71e0a82e9d4e013b69f41362d5573c60ff9d983ac5a4fda61dfad08426f0d89bcb82fe4e0f4ef5e2787e0f6d509c0d361a14603816fd489e50c45d1a71bb4328371d42bccea5c2b3ca3214adba2414b7a196bcdb9f8d20dbcade264ab6b3b4c92d9dc890ef93a8ed211387b6302973084c9821eba6af41cebf3dd72061d94b62b4b8afd72f7df4197ec6a22a3781042ca44fe8154fb31366e1ae576d764079837cddeeb5dc85b56aa3aeb45b21f067f1f18add89a53df67ed661481f49c101ceaabd2ed551cf612bef5060431119d4c07a506cfbe52824dc4aa4062a68169020d15d16d989db1d781d2ecd16488ed9dc6d86b39ba40509f75a95c69e4841a5c76dbe8af274212f843ebc13c194754297315fa1543b7a5ae5adde0c2d4ac89e96e91014bdaffd381d8d4c701ef86fe99e6ddef353e110cbed8f9f7767f8d40e5d5ec5ac77ceb68ac471f2ce1ed897f5fead5848dcba8a1dabe55e27ca7c7f70b43987392481e40d94062f5861ee820ed379a71303e13ffb14c5235e727065ff5c907e03e0c3f13d7cf7074a580ad29bf0605a653f05d2be1cfab86e3879ec5d4b67e6d33aa88102c452e371a7c259046d8036e3c630014e11fc5ad1d86ac9a50762cd641dd33374a07c28088fc20ecdc9c3bf292f6f4707919c4586fddd607039af2e2e8f93a184e09f55ac25df1c7df16743eaa3436cc5979ac20be43cf4f41b0f6fe6baa7cca2ad84a3dc582a6323c0c3252edbf0f80210f8f6a6304f3602cd3c21513eb54d3490ed335fd5791ee36cb295b13ad25d72962e5b043c6a5a0654af9b8cb02dc1b42e335e72614b9dd25aa60621f98fed5aa7828b28f0d6981267df5686e62abbc5879ff9c1fd22b8df7052d2c2fec87e8b2b8ed6b47f52c61dd95578f62352d7217392d591ae0e7e9b1a70f1b61ade0c8f8d415422bc144efbd20da31633e4c885894f0e66285c8da4fee223c273c7c95dcda2792e275b7723310a48c6d259d8ef6f2584110102ded2f1a084b80bcc150134de544869680d718182739658ad646185573e70bd7ee18d148998447d42a608668ef6c32266589ff9ce56f9c629f8d769454f1d2dd5a4e6e6a6ecf98bf89e4a790fcdc226192b32cd7df2fa7fab5223f1605839b84924f77c1da81d3766da2a7e35f35ec8ec093eb5cac96e3b15f0d68fc4fb714dca433673db633730b537b90fc3fafcbaa3f1653f1930f9961abe729963954cbc66192f44c680aac26185a17366ac260bc5c04fc881678f71fc019c1878fef4adee3c658ab749cbd7341ec4b1130a3d89821ddbfadf1d6884d068d1007f1072fa540a4ca92b5680d0bd02736be876d9e2a8cd42dd851b474358d55d63fdfbda1caa694a9cd91e4ca81255edb59383f68267013a6270a3657cfc0991f93c29ad533ccb60d1dce8b29c2a6c805b3ec677e9aadb2df4fa5cd2edff456b5a49009e857c6ac6202fb21c29c8770ad3c3", 0x2000, &(0x7f000000f1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) 06:30:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x35, 0x0, 0x20000000) 06:30:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{}, "837ad552eed22b08", "a4616bf45c64c5000000878f00", 'ZD\x00\b', "ffffffffffffffff"}, 0x28) 06:30:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x40000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000adc0)="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", 0x2000, &(0x7f000000f1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) 06:30:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x550c, 0x0) syz_usb_disconnect(0xffffffffffffffff) 06:30:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x35, 0x0, 0x20000000) 06:30:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{}, "837ad552eed22b08", "a4616bf45c64c5000000878f00", 'ZD\x00\b', "ffffffffffffffff"}, 0x28) 06:30:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x40000000000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000adc0)="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", 0x2000, &(0x7f000000f1c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) 06:30:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x35, 0x0, 0x20000000) [ 1252.284197][T12628] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 1252.343521][T13257] usb 4-1: new high-speed USB device number 56 using dummy_hcd 06:30:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x24}, {0x14}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:30:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x307, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x7c}}, 0x0) [ 1252.674249][T12628] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1252.685646][T12628] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1252.695858][T12628] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1252.706034][T12628] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1252.716501][T12628] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1252.724423][T13257] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1252.727225][T12628] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1252.737407][T13257] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1252.757595][T13257] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1252.768248][T13257] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1252.778550][T13257] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1252.788571][T13257] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 1253.048319][T12628] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1253.058025][T12628] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1253.067249][T12628] usb 1-1: Product: syz [ 1253.071643][T12628] usb 1-1: Manufacturer: syz [ 1253.076517][T12628] usb 1-1: SerialNumber: syz [ 1253.173454][T13257] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1253.182877][T13257] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1253.191070][T13257] usb 4-1: Product: syz [ 1253.195637][T13257] usb 4-1: Manufacturer: syz [ 1253.200751][T13257] usb 4-1: SerialNumber: syz [ 1253.563806][T12628] cdc_ncm 1-1:1.0: bind() failure [ 1253.580131][T12628] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 1253.587684][T12628] cdc_ncm 1-1:1.1: bind() failure [ 1253.615191][T12628] usb 1-1: USB disconnect, device number 40 [ 1253.673551][T13257] cdc_ncm 4-1:1.0: bind() failure [ 1253.690628][T13257] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1253.698024][T13257] cdc_ncm 4-1:1.1: bind() failure [ 1253.744257][T13257] usb 4-1: USB disconnect, device number 56 06:30:41 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 06:30:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x35, 0x0, 0x20000000) 06:30:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x24}, {0x14}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:30:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x307, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 06:30:41 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@setlink={0x34, 0x13, 0xfe9ed2cf2a5d9699, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x9effffff}, @IFLA_ADDRESS={0xa, 0x1, @random="4e0eb686422f"}]}, 0x34}}, 0x0) 06:30:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x307, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 06:30:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x24}, {0x14}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:30:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af9500", 0x0, 0x3a, 0x0, @remote, @private2, [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x4, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 06:30:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x18}, {0x6}}]}, 0x4c}}, 0x0) 06:30:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) [ 1254.658420][T20602] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:30:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x307, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x7c}}, 0x0) [ 1254.751079][T20609] __nla_validate_parse: 6 callbacks suppressed [ 1254.751145][T20609] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:30:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x24}, {0x14}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 06:30:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af9500", 0x0, 0x3a, 0x0, @remote, @private2, [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x4, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 06:30:41 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@setlink={0x34, 0x13, 0xfe9ed2cf2a5d9699, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x9effffff}, @IFLA_ADDRESS={0xa, 0x1, @random="4e0eb686422f"}]}, 0x34}}, 0x0) 06:30:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x18}, {0x6}}]}, 0x4c}}, 0x0) 06:30:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) [ 1255.129515][T20619] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1255.174863][T20621] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:30:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af9500", 0x0, 0x3a, 0x0, @remote, @private2, [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x4, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 06:30:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) 06:30:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) 06:30:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x18}, {0x6}}]}, 0x4c}}, 0x0) 06:30:42 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@setlink={0x34, 0x13, 0xfe9ed2cf2a5d9699, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x9effffff}, @IFLA_ADDRESS={0xa, 0x1, @random="4e0eb686422f"}]}, 0x34}}, 0x0) 06:30:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) 06:30:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) 06:30:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000200)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private1, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "af9500", 0x0, 0x3a, 0x0, @remote, @private2, [], "23e96155d1c0b7ac"}}}}}}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x4, 0x4) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 06:30:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) [ 1255.622693][T20631] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:30:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x18}, {0x6}}]}, 0x4c}}, 0x0) [ 1255.776084][T20635] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:30:43 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@setlink={0x34, 0x13, 0xfe9ed2cf2a5d9699, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x9effffff}, @IFLA_ADDRESS={0xa, 0x1, @random="4e0eb686422f"}]}, 0x34}}, 0x0) 06:30:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) 06:30:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) 06:30:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) pwritev2(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0x1d) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x110103}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x400c0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x80010, r4, 0xc34c8000) pwritev2(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="b6", 0x1}], 0x1, 0x0, 0x0, 0xe) splice(r1, &(0x7f0000000000)=0x20, r3, &(0x7f0000000040)=0x80000000, 0x7ffe, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000080)={{}, {}, 0xa, {0x2, 0x0, @multicast1}}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000240)=@req3={0x6, 0x4, 0x10001, 0x1, 0x40, 0x2, 0x2}, 0x1c) 06:30:43 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@setlink={0x34, 0x13, 0xfe9ed2cf2a5d9699, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x9effffff}, @IFLA_ADDRESS={0xa, 0x1, @random="4e0eb686422f"}]}, 0x34}}, 0x0) [ 1256.107494][T20643] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1256.245326][T20649] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:30:43 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000e00)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000009058103000000000009f7ff0000020d00000904010102020d"], 0x0) 06:30:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x8, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r0) shutdown(r0, 0x0) 06:30:43 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x5, 0x0, @none}}}, 0xe) syz_emit_vhci(0x0, 0x0) [ 1256.407932][T20652] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:30:43 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@setlink={0x34, 0x13, 0xfe9ed2cf2a5d9699, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x9effffff}, @IFLA_ADDRESS={0xa, 0x1, @random="4e0eb686422f"}]}, 0x34}}, 0x0) 06:30:43 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, @local}}, 0x24) 06:30:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x8, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r0) shutdown(r0, 0x0) [ 1256.719323][T20661] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800070000000000", 0x24) 06:30:43 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {r1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000cf7cc422f8642c27005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5b329b153716f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@setlink={0x34, 0x13, 0xfe9ed2cf2a5d9699, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MTU={0x8, 0x4, 0x9effffff}, @IFLA_ADDRESS={0xa, 0x1, @random="4e0eb686422f"}]}, 0x34}}, 0x0) 06:30:43 executing program 2: r0 = gettid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000140)) 06:30:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, @local}}, 0x24) 06:30:44 executing program 2: r0 = gettid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000140)) 06:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800070000000000", 0x24) [ 1257.083887][T20671] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1257.400442][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 1257.408003][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 06:30:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) 06:30:46 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, @local}}, 0x24) 06:30:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}]}]}}]}, 0x74}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x8, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r0) shutdown(r0, 0x0) 06:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800070000000000", 0x24) 06:30:46 executing program 2: r0 = gettid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000140)) 06:30:46 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, @local}}, 0x24) 06:30:46 executing program 2: r0 = gettid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000140)) [ 1259.763900][T20684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800070000000000", 0x24) 06:30:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x8, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup2(r2, r0) shutdown(r0, 0x0) [ 1260.010620][T20693] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:47 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001001000000ec000000000057"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x24}}], 0x2, 0xc800) 06:30:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2}}) 06:30:47 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}]}]}}]}, 0x74}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x10000000000075, 0x100101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:30:47 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2}}) 06:30:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x10000000000075, 0x100101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1260.512555][T20710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:30:47 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005b0c4b103a09212657a1010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 1260.709721][T20712] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:30:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x10000000000075, 0x100101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:30:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2}}) 06:30:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}]}]}}]}, 0x74}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 06:30:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:30:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x10000000000075, 0x100101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1261.504572][T20733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2}}) [ 1261.610762][T20735] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:30:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff2}, {}, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}]}]}}]}, 0x74}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1262.144587][T20748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1262.199018][T20748] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 06:30:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007e, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='*'}) 06:30:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:50 executing program 2: socket$inet6(0xa, 0x3, 0xff) socket$rds(0x15, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:50 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:50 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='#(:2', 0x0) 06:30:51 executing program 2: socket$inet6(0xa, 0x3, 0xff) socket$rds(0x15, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:51 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='#(:2', 0x0) 06:30:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007e, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='*'}) 06:30:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0xc8, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @private2}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0xc8}}, 0x0) 06:30:51 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:51 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='#(:2', 0x0) 06:30:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0xc8, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @private2}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0xc8}}, 0x0) 06:30:51 executing program 2: socket$inet6(0xa, 0x3, 0xff) socket$rds(0x15, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007e, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='*'}) 06:30:52 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='#(:2', 0x0) 06:30:52 executing program 2: socket$inet6(0xa, 0x3, 0xff) socket$rds(0x15, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:30:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0xc8, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @private2}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0xc8}}, 0x0) 06:30:52 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x7fff, 0x141101) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x1200, 0xce2, {0xffffffffffffffff}, {}, 0x7ff, 0xffffffffffffe330}) write$damon_init_regions(r0, &(0x7f00000001c0)={{' ', r1}, {' ', 0x8000000000000000}, {' ', 0x8}}, 0x3f) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=r3, @ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0xfffffff9}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 06:30:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007e, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0xb, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='*'}) 06:30:52 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x40802) write$tun(r0, &(0x7f00000002c0)=ANY=[], 0x88) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x2) 06:30:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0xc8, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @private2}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}]}]}, 0xc8}}, 0x0) 06:30:52 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x40802) write$tun(r0, &(0x7f00000002c0)=ANY=[], 0x88) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x2) 06:30:53 executing program 2: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000040)="305c0608e18204000000ffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adc9e3baa292ce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5bd0461690982b236949ab5e000000808ce41d86b9b94900", 0x5e, 0xfffffffffffffffe) 06:30:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$assume_authority(0x7, r0) 06:30:53 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x40802) write$tun(r0, &(0x7f00000002c0)=ANY=[], 0x88) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x2) 06:30:53 executing program 1: bpf$ITER_CREATE(0x16, &(0x7f00000000c0), 0x8) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x8}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, 0x0, 0x1}, 0x0) r0 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 06:30:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) [ 1266.320947][T20813] PKCS7: Unknown OID: [4] 5.25.260.0.0.0(bad) [ 1266.328349][T20813] PKCS7: Only support pkcs7_signedData type 06:30:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$assume_authority(0x7, r0) 06:30:53 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x40802) write$tun(r0, &(0x7f00000002c0)=ANY=[], 0x88) readv(r0, &(0x7f0000000100)=[{0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x2) 06:30:53 executing program 2: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000040)="305c0608e18204000000ffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adc9e3baa292ce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5bd0461690982b236949ab5e000000808ce41d86b9b94900", 0x5e, 0xfffffffffffffffe) 06:30:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008000c0003000000002d000f009b2c136ef75afb83de448daa72540d8102e6c55327c43ab82286ef1fdd20652383656d4d24491550", 0x55}], 0x1}, 0x0) 06:30:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 06:30:53 executing program 1: bpf$ITER_CREATE(0x16, &(0x7f00000000c0), 0x8) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x8}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, 0x0, 0x1}, 0x0) r0 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 1266.687267][T20822] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. 06:30:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$assume_authority(0x7, r0) [ 1266.743394][T20826] PKCS7: Unknown OID: [4] 5.25.260.0.0.0(bad) [ 1266.749682][T20826] PKCS7: Only support pkcs7_signedData type 06:30:53 executing program 2: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000040)="305c0608e18204000000ffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adc9e3baa292ce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5bd0461690982b236949ab5e000000808ce41d86b9b94900", 0x5e, 0xfffffffffffffffe) 06:30:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x2, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 06:30:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008000c0003000000002d000f009b2c136ef75afb83de448daa72540d8102e6c55327c43ab82286ef1fdd20652383656d4d24491550", 0x55}], 0x1}, 0x0) 06:30:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 06:30:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$assume_authority(0x7, r0) [ 1267.133895][T20835] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1267.164825][T20836] PKCS7: Unknown OID: [4] 5.25.260.0.0.0(bad) [ 1267.171385][T20836] PKCS7: Only support pkcs7_signedData type 06:30:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x2, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 1267.231502][T20838] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. 06:30:54 executing program 1: bpf$ITER_CREATE(0x16, &(0x7f00000000c0), 0x8) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x8}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, 0x0, 0x1}, 0x0) r0 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 06:30:54 executing program 2: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000040)="305c0608e18204000000ffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adc9e3baa292ce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5bd0461690982b236949ab5e000000808ce41d86b9b94900", 0x5e, 0xfffffffffffffffe) 06:30:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 06:30:54 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$amidi(&(0x7f00000002c0), 0xc2d0, 0x41) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) [ 1267.440059][T20844] xt_CT: You must specify a L4 protocol and not use inversions on it 06:30:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008000c0003000000002d000f009b2c136ef75afb83de448daa72540d8102e6c55327c43ab82286ef1fdd20652383656d4d24491550", 0x55}], 0x1}, 0x0) 06:30:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x2, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 1267.598418][T20849] PKCS7: Unknown OID: [4] 5.25.260.0.0.0(bad) [ 1267.604969][T20849] PKCS7: Only support pkcs7_signedData type [ 1267.720203][T20854] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. 06:30:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008000c0003000000002d000f009b2c136ef75afb83de448daa72540d8102e6c55327c43ab82286ef1fdd20652383656d4d24491550", 0x55}], 0x1}, 0x0) 06:30:54 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$amidi(&(0x7f00000002c0), 0xc2d0, 0x41) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 06:30:54 executing program 1: bpf$ITER_CREATE(0x16, &(0x7f00000000c0), 0x8) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x8}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2, 0x0, 0x1}, 0x0) r0 = add_key$user(&(0x7f0000000380), &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 1267.860466][T20856] xt_CT: You must specify a L4 protocol and not use inversions on it 06:30:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0xc0045540, 0x20000000) 06:30:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delnexthop={0x48, 0x69, 0x0, 0x0, 0x0, {}, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8}]}, 0x48}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 06:30:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x4800, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f008e04, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xf400000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x2, 0x2}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 1268.125407][T20866] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. 06:30:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0xc0045540, 0x20000000) 06:30:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delnexthop={0x48, 0x69, 0x0, 0x0, 0x0, {}, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8}]}, 0x48}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 06:30:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$amidi(&(0x7f00000002c0), 0xc2d0, 0x41) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) [ 1268.404832][T20869] xt_CT: You must specify a L4 protocol and not use inversions on it 06:30:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:30:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delnexthop={0x48, 0x69, 0x0, 0x0, 0x0, {}, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8}]}, 0x48}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 06:30:55 executing program 1: r0 = fsopen(&(0x7f0000000140)='ufs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:30:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$amidi(&(0x7f00000002c0), 0xc2d0, 0x41) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) 06:30:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0xc0045540, 0x20000000) 06:30:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}]}]}, 0x40}}, 0x0) 06:30:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000010305"], 0x20}}, 0x0) 06:30:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:30:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delnexthop={0x48, 0x69, 0x0, 0x0, 0x0, {}, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8}]}, 0x48}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x32f}) 06:30:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}]}]}, 0x40}}, 0x0) 06:30:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0xc0045540, 0x20000000) [ 1269.112091][T20891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:56 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1269.167430][T20893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:30:56 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) 06:30:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}]}]}, 0x40}}, 0x0) 06:30:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000010305"], 0x20}}, 0x0) 06:30:56 executing program 0: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@ieee802154}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000506) 06:30:56 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1269.710302][T20914] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x40, 0x0, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8}}}]}]}, 0x40}}, 0x0) 06:30:56 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:30:56 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) [ 1269.795041][T20914] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:56 executing program 0: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@ieee802154}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000506) 06:30:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000010305"], 0x20}}, 0x0) 06:30:57 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) 06:30:57 executing program 0: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@ieee802154}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000506) 06:30:57 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) 06:30:57 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:30:57 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) [ 1270.413997][T20937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:57 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) [ 1270.487287][T20937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:30:57 executing program 0: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000148000/0x1000)=nil, &(0x7f00005f1000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@ieee802154}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000506) 06:30:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000203010400000000ffffffff000000000800010001"], 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000010305"], 0x20}}, 0x0) 06:30:57 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) 06:30:57 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) 06:30:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {0x0, 0x1, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8fd69b9d02139c00"}}, 0x48}}, 0x0) 06:30:57 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) 06:30:58 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="6140564f00007303e9200000000000000000000800d279f1a5f9"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901008000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x81c, 0x0, 0x4b6ae4f95a5de325) 06:30:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xf000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000200)="3e0fc76e0766b93702000066b80b00000066ba000000000f306766c7442400006000006766c74424028634ab6d6766c744240600000000670f011c246766c7442400486c91c96766c74424028b0000006766c744240600000000670f011c24f30f70bc00800dd07e0066b8010000000f01d90f090f070f2299", 0x79}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:30:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {0x0, 0x1, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8fd69b9d02139c00"}}, 0x48}}, 0x0) 06:30:58 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="6140564f00007303e9200000000000000000000800d279f1a5f9"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901008000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x81c, 0x0, 0x4b6ae4f95a5de325) 06:30:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896ab09090a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:30:58 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000180)=[{0x3, 0x3}], 0x1) semop(r0, &(0x7f00000002c0)=[{0x3, 0xfffd}, {0x0, 0xfffffffffffffff8}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x39}], 0x1) 06:30:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {0x0, 0x1, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8fd69b9d02139c00"}}, 0x48}}, 0x0) 06:30:58 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={r1, 0x3, r2, 0x6}) 06:30:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896ab09090a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:30:58 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="6140564f00007303e9200000000000000000000800d279f1a5f9"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901008000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x81c, 0x0, 0x4b6ae4f95a5de325) 06:30:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x189422) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000140)={0x41, 0x0, 0x0, 'E'}) 06:30:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x0, 0xea60}, {0x0, 0x1, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8fd69b9d02139c00"}}, 0x48}}, 0x0) [ 1271.833169][T20999] __nla_validate_parse: 4 callbacks suppressed [ 1271.833237][T20999] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 06:30:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d}, {0x2}, {0x6, 0x0, 0x0, 0x7fff0000}]}) openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) 06:30:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896ab09090a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:30:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x189422) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000140)={0x41, 0x0, 0x0, 'E'}) 06:30:59 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="6140564f00007303e9200000000000000000000800d279f1a5f9"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901008000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x81c, 0x0, 0x4b6ae4f95a5de325) 06:30:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) 06:30:59 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896ab09090a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 1272.271743][T21010] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 06:30:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d}, {0x2}, {0x6, 0x0, 0x0, 0x7fff0000}]}) openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) [ 1272.527900][ T24] audit: type=1326 audit(1666679459.571:1372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20987 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 06:30:59 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={r1, 0x3, r2, 0x6}) 06:30:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x189422) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000140)={0x41, 0x0, 0x0, 'E'}) 06:30:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) 06:30:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:30:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d}, {0x2}, {0x6, 0x0, 0x0, 0x7fff0000}]}) openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) 06:30:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 06:31:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) 06:31:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:31:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1d}, {0x2}, {0x6, 0x0, 0x0, 0x7fff0000}]}) openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) 06:31:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x189422) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000140)={0x41, 0x0, 0x0, 'E'}) 06:31:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)="ebbca9f0726134", 0x7}, {&(0x7f0000000180)="fc", 0x1}, {&(0x7f00000001c0)="460919fd86f3fd9af242b64c7c6e00654a31bfd486049535248fd9686dc328bc25502abca09f0e6e3a5788ff97787c22f7593e9f675d17", 0x37}, {&(0x7f00000002c0)='L', 0x1}], 0x4}}], 0x1, 0x0) 06:31:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 1273.806985][T21022] DRBG: could not allocate digest TFM handle: hmac(sha384) [ 1273.982174][ T24] audit: type=1326 audit(1666679461.021:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.074127][ T24] audit: type=1326 audit(1666679461.051:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.097694][ T24] audit: type=1326 audit(1666679461.051:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.121321][ T24] audit: type=1326 audit(1666679461.051:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.145099][ T24] audit: type=1326 audit(1666679461.051:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.168642][ T24] audit: type=1326 audit(1666679461.051:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.192938][ T24] audit: type=1326 audit(1666679461.051:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.217082][ T24] audit: type=1326 audit(1666679461.061:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 [ 1274.240694][ T24] audit: type=1326 audit(1666679461.061:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21033 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff562a8b5f9 code=0x7fc00000 06:31:01 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={r1, 0x3, r2, 0x6}) 06:31:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x300}]}}}]}, 0x3c}}, 0x0) 06:31:01 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:31:01 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40000002}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 06:31:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x3, 0x0, 0x0, @fd}]}]}, 0x1c}], 0x1}, 0x0) [ 1274.514686][T21061] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 06:31:01 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40000002}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:01 executing program 0: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000000c0)="97", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, 0x0, 0x0, 0x0) 06:31:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x300}]}}}]}, 0x3c}}, 0x0) 06:31:01 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40000002}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x3, 0x0, 0x0, @fd}]}]}, 0x1c}], 0x1}, 0x0) 06:31:02 executing program 0: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000000c0)="97", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 1275.204178][T21088] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 06:31:02 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r3, &(0x7f0000000080), 0xfffffe5e) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={r1, 0x3, r2, 0x6}) 06:31:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x300}]}}}]}, 0x3c}}, 0x0) 06:31:02 executing program 2: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40000002}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 06:31:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x3, 0x0, 0x0, @fd}]}]}, 0x1c}], 0x1}, 0x0) 06:31:02 executing program 0: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000000c0)="97", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, 0x0, 0x0, 0x0) 06:31:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x276, 0xc001, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x8000000, 0x0, "4b7b040699086ce32f0e329d650fd4a67e3c94adafb3ac01a5a9ed3db8904143"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000700"], 0x38}}, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="5184d2d7f96fb3aa8df8624dc2c9270c589a4a400b1136e4a60855754b26c263d753bf5db19c05512e65968197b064f5be6828252aaab3c523591f87c8f70fe5166b4d24cb453bac3cf2adebc2e2128ab206d7d9341e8d17614c5a", 0x5b, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000580)={0x2, 'vlan1\x00', {0xe1}, 0xff01}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000240), 0x80000000, 0x0) bind$xdp(r5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) [ 1275.775365][T21096] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1275.846713][T21101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x8}}}, 0x24}}, 0x0) 06:31:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x3, 0x0, 0x0, @fd}]}]}, 0x1c}], 0x1}, 0x0) 06:31:03 executing program 0: set_mempolicy(0x4005, &(0x7f0000000080)=0x5, 0x2) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000000c0)="97", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, 0x0, 0x0, 0x0) 06:31:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x300}]}}}]}, 0x3c}}, 0x0) [ 1276.189015][T21111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1276.219730][T21112] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 06:31:03 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0xe, 0x3, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f018"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e7098b14d0b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 06:31:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x8}}}, 0x24}}, 0x0) [ 1276.757517][T21120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x276, 0xc001, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x8000000, 0x0, "4b7b040699086ce32f0e329d650fd4a67e3c94adafb3ac01a5a9ed3db8904143"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000700"], 0x38}}, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="5184d2d7f96fb3aa8df8624dc2c9270c589a4a400b1136e4a60855754b26c263d753bf5db19c05512e65968197b064f5be6828252aaab3c523591f87c8f70fe5166b4d24cb453bac3cf2adebc2e2128ab206d7d9341e8d17614c5a", 0x5b, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000580)={0x2, 'vlan1\x00', {0xe1}, 0xff01}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000240), 0x80000000, 0x0) bind$xdp(r5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) 06:31:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 06:31:04 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0xe, 0x3, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f018"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e7098b14d0b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 06:31:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1eb4bd1027149f46894989190b3d860efa7bdc2e1cd70e625430edd8b444ced45100f9a44d8358c98164cc9e9d6920b2239f57f909774ed3020dec00ba93ac2b78b467700d354cd2beab015acf52f3b1dd6a45e10dc9de551daa988c635f279dfc75c243b33e367c675e4a12a85fc088d84d4bb5f30fc479df6441e63431279444be3c285c61d17c03f6cb2dfa552a55311e6b18cf200418ec46ce7426cc73cfc2ead9280e83816a76e90be3955a06cb5c85c9a80a07fe065fa01d86ed038e10fe4c66dceefc7da06e35164d435abce8c625c4404b5aac2226a05ecd987a103afa1d31744f3168b16b90845d0c454d7976efa81eae616e771b9e8d7710a208a4ef402cac51fe3eae1a86d7ac40c114f28a92d0f3e53eda2af8f41ed341151f075991270d47ab0671bae36d49989a61558c20bc6e72b40f88190992926df6184f5f4760d676d40f2e8f77c4514a1917796fa750d684567d99fc0014eac9591c776f47cc0dd010b500ac463af432e33870af68f903517c41ecec0fb7733df90b788b436a8d06723f739ecf4cb42f62f0c0dde5c3270e4da15976a4775b0ccd8175c6960dcc1117", 0x276, 0xc001, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x8000000, 0x0, "4b7b040699086ce32f0e329d650fd4a67e3c94adafb3ac01a5a9ed3db8904143"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000700"], 0x38}}, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="5184d2d7f96fb3aa8df8624dc2c9270c589a4a400b1136e4a60855754b26c263d753bf5db19c05512e65968197b064f5be6828252aaab3c523591f87c8f70fe5166b4d24cb453bac3cf2adebc2e2128ab206d7d9341e8d17614c5a", 0x5b, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000580)={0x2, 'vlan1\x00', {0xe1}, 0xff01}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000240), 0x80000000, 0x0) bind$xdp(r5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) 06:31:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) 06:31:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x8}}}, 0x24}}, 0x0) [ 1277.258336][T21133] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1277.276518][T21134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 06:31:04 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0xe, 0x3, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f018"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e7098b14d0b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 06:31:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) [ 1277.461745][T21140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 06:31:04 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0xe, 0x3, 0x0, 0x0, [{0x0, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f018"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e7098b14d0b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 06:31:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) 06:31:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x276, 0xc001, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x8000000, 0x0, "4b7b040699086ce32f0e329d650fd4a67e3c94adafb3ac01a5a9ed3db8904143"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000700"], 0x38}}, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="5184d2d7f96fb3aa8df8624dc2c9270c589a4a400b1136e4a60855754b26c263d753bf5db19c05512e65968197b064f5be6828252aaab3c523591f87c8f70fe5166b4d24cb453bac3cf2adebc2e2128ab206d7d9341e8d17614c5a", 0x5b, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000580)={0x2, 'vlan1\x00', {0xe1}, 0xff01}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000240), 0x80000000, 0x0) bind$xdp(r5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) 06:31:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f000000b880)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x8}}}, 0x24}}, 0x0) 06:31:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1eb4bd1027149f46894989190b3d860efa7bdc2e1cd70e625430edd8b444ced45100f9a44d8358c98164cc9e9d6920b2239f57f909774ed3020dec00ba93ac2b78b467700d354cd2beab015acf52f3b1dd6a45e10dc9de551daa988c635f279dfc75c243b33e367c675e4a12a85fc088d84d4bb5f30fc479df6441e63431279444be3c285c61d17c03f6cb2dfa552a55311e6b18cf200418ec46ce7426cc73cfc2ead9280e83816a76e90be3955a06cb5c85c9a80a07fe065fa01d86ed038e10fe4c66dceefc7da06e35164d435abce8c625c4404b5aac2226a05ecd987a103afa1d31744f3168b16b90845d0c454d7976efa81eae616e771b9e8d7710a208a4ef402cac51fe3eae1a86d7ac40c114f28a92d0f3e53eda2af8f41ed341151f075991270d47ab0671bae36d49989a61558c20bc6e72b40f88190992926df6184f5f4760d676d40f2e8f77c4514a1917796fa750d684567d99fc0014eac9591c776f47cc0dd010b500ac463af432e33870af68f903517c41ecec0fb7733df90b788b436a8d06723f739ecf4cb42f62f0c0dde5c3270e4da15976a4775b0ccd8175c6960dcc1117", 0x276, 0xc001, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x8000000, 0x0, "4b7b040699086ce32f0e329d650fd4a67e3c94adafb3ac01a5a9ed3db8904143"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000700"], 0x38}}, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="5184d2d7f96fb3aa8df8624dc2c9270c589a4a400b1136e4a60855754b26c263d753bf5db19c05512e65968197b064f5be6828252aaab3c523591f87c8f70fe5166b4d24cb453bac3cf2adebc2e2128ab206d7d9341e8d17614c5a", 0x5b, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000580)={0x2, 'vlan1\x00', {0xe1}, 0xff01}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000240), 0x80000000, 0x0) bind$xdp(r5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) 06:31:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 06:31:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) [ 1278.378733][T21160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) [ 1278.611059][T21166] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1278.621037][T21169] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) 06:31:05 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 06:31:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) 06:31:06 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002800)="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", 0x7eb}], 0x1, 0x0, 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}, {{&(0x7f00000071c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007240)="05571f6fad6b9b49c267ad2d6f55343c9f7421c2313cdcb84df3088a9e340ad1", 0x20}, {&(0x7f0000007280)="75cbc21dc61fa84866bef4f27aaccbc15f750d3ced5b5e574c1cce227ba08ec15861dfc54b17565f111072af125197caf9ced76ca433e3840c8104295046b291d70a9fa3c077ed712e4b6bc0df72f35430a60f853dfa23fd73a0647694e19c64eee33bdf11987f7dbc2b9fa43686d05a22e5a4e6e5", 0x75}, {&(0x7f0000007300)="e313f0414e06187c71946caae11de43379f177c39714d25ebb1840dc1b462f33aa9c8e4f25dfdf008410160cdced794bd9c7d3d4252ecd34b5e5d52f4b2bf7e5971706f315c088984401bf4a5c61bb6f9e2eeaf0dd339c7dd32979c3bd7ebe7fe00a1599693c782e02a36bf544d09cd679baec7a2b9a1aca53baefcd5a79274fceac777ccf0d96fed807034a6b1b45cba53e5eb34c477d74d85b85bc98bd856461ddb432b58a079240d816c03f5db3d154315d83e20a01936ed1838c2003a6d2352d", 0xc2}, {&(0x7f0000007400)="34e89d67517425ead11dfae22b40c853a37ad50f335bfbf2c7ee2324f3521287960f772304ab2768bbdb47e318a10485aa6de2b74d9bf920ede5321468e2308f94d95b1ba3c94f8635bef938375322ae28145a3cb9b9163d1ddc480086f1b405528e35a1d0ba1be26e5a87e17a1887bca06a359109d76905299e4fd5f68210992a83c51ad9634a7fe1c59a0c9f61b4f7a9b9b6fe550a96f9696373bcd62675a96e2c01a3617a89bbf7c343cfc1fec7bf4c8922ec5c7c", 0xb6}], 0x4, &(0x7f0000007580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x58}}, {{&(0x7f0000007600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007680)="236f262d3cc922d19b527fbcbc6f9cb02d6ac00ebaaa6fe9df1999538e73cc505312cc1c0c4bab62edbf55f02142e92178c628daf22ec12920d320de4ae3e7db122f5a6bd797ba9ec093a2e556126b6989a7e46ef89ee5f450cf29da739cccfe492c1fe2e4ad699529c98abaab5cfc321bd7ccad623de3f8e6cd9ed0d7452407bbb022f8f03c9d4bdf85ede516b4be3326c5d750366819f28fb326b78397607fcf5d7875c83c8e79a9b399889a8686e1e36138ae4cde0553", 0xb8}, {&(0x7f0000007740)="6c0257d6d583277f9f9c89830c733968a43b179a74d500b0cc8b8f719ba88c4a97c08c03b9e0dcd0776cbb887cbfdc4e134e0985b0efef1810c9946f59d77db4233de63c4c46b01d6622311a76c5b0b94ac27921da5936b3e543fc4349d960db08311ecb205479f00b4d467f3cc41db5ea2b2ffa7ee0b408fc77017f0e40cc02f44414205b47c66e0016eb1d6fe45ed010cd56fb4eb433182926f1019bcfb1c9d0aaf7a9298fcb56813ad2cb4303a6faa2039d149624faad650bdd7a3cb2a5ff2831c55ee85d609068b40e7455e25c8efbb7ad952acfc0f6f7e1682f54f2bbe44f", 0xe1}, {&(0x7f0000007840)="54f8dd58b0f6675af87eb8c088e17dd6678ef0e4ab2a30a5200a802dce19013561304be1d472eeed1b71818d277d698be2fdf039b6101880ec8f495d6ea0f491a55f2a09074cabf130249885d508f72fbf4b5edb8e629fcad8384114abfc5161ad330f8e8353ea763a2c537b157b0ff6f6ec99435456f2cc0d933f9405d2826bfc75558bc1ec9990336079a8bf2820f92f2e519f5ea5e7d0f103bc8053b4fadf30f46cde684aa358d0ac809244bb085c8f068aeacf4f0a6b26b8ce44db", 0xbd}, {&(0x7f0000007900)="bdda6055f249c29dee4f6e854046a8d79450da112baabbab5c9cfa8916cfed", 0x1f}, {&(0x7f0000007940)="17bab1b64067fc0895206b1ae7d6ae863a839676379428033ad9df9f89a85a2a2cce8e9b06efe895a13a6188fe47fcdd4b504fdb5cabc7a7923424ad7b2094aed2c85894c6ceea953bd92a15335139fdf9431255e6d4e81052646ca171469320e929f2ad6360717c2e74225e27b86a367a406f669e80e34b4f086d6877fe1dc3d3a4cbf118738bd1c9ae328232450e6bbddb61593d65260ec07d6d51e57a1d6c39e0ded9fe4046fce4d01d6cf641fd262116515d3439bfaa10694c2bdada0cfec80b1a2d6490cd51d0cf5c3aaacf1f0d7da7fcb9fc2f4d61a3d02bf754a33f24f00c006a8031d672190754ee58685670bf", 0xf1}], 0x5, &(0x7f0000007cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007e00)="dacd8f1ac428445a9af02fbf0e1c0721d3328bf38f9959a98b3f2d4f890f387ea174af0a17767a76c409958c54b2e9a6d481453b9e438f1e21decca2ca8d846bb53f5b3fe8b2d30d7dfb7a469638c8b78f0e74d3f073ccb91f064dd8804bc8a7a3529721b8d18f8a91964f7ff510354a66c7e87a500eeaf85a315e3812d9da9b9c97ec941cc6e7bc7037450f72966c759e6ec62cee62e519034421e5c72ba399bb92c3d749532180b5398aa3faebb6f7b549bd3c32b166bc3968a0b75ec1fd69d7cd3e2e1e2e093efa340068ea9bba5d7852cf3a7fe4b9a3f84ba9f37037ed659cc41441fcb7106462b9440965a7", 0xee}, {&(0x7f0000007f00)="3f25c796603783a6706ba57811fae36bb9e6ea0a0c76424a382df36049dcf37b9b80d78554851f9270f163a2973090b7911042c7af461fa87a39ab77f8e8a0f4e5acf83b9b", 0x45}, {&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b3f7b78150267425083", 0x7c}, {&(0x7f0000008000)="54c0ea08daf8886f3d4177cb0b76048e1c74b5be630090ad8f6996d2b674e946d0ae9b4f8166ae284d428f1d2caa20a5d4a5d49ba97f3f88488f5fb859a3e7c4b93b53fb9c7b3b15ce33861bb62b55b55905ec0bb74370097b229a95a254500b4fb92626ca12054af0b7c4d99d399295a5b67432d0e7fe397ac6fd69e0203196cd5f1623ef92e2c7589df483aa13375c9531c0b141dff54c4a30566e8ca1ba0b9b33ab20f3e0a9dfa347b54c05adeee748e5a974d907e939b8035695149fa66a4364d53ddb4251b0b5cb2182424c1581db33f7775234f4e6a01b427e67c1838a29c561220a78f961925071435f57d41474da56d6d840577adb46ba2884a4d0796215bd4523e61ecbad232014df0e6d1177d4b5fa3d245f4f58b89285b603d136ec55868e99fe9c289a24865cba72e5208bdf2132bcf6041cef7931f10246ae64c7b96d003f423ad14b1fd9b3dad959204e5c363eb2943185d30a6637817264be551163ae09201a3d48a940c89fe04e840bb7a3c1e1278b571a2a37a9934031de3e9926ac203584c24ebcc3b4794583ebdad6c5be4ff6d822ec1f3355bb2ebaa8c83baad1ac244aae32353a62e5cfebf3398f94f4fce65b445f7bcd09d125405ed9ab8840a56abe7a4afbcb05dc334721a4efdcce257b36365cad06bcd6e2b5924e4952ef520aa1b6b7a13336dbe71e947edf4f53f11d8c2752b611c4975770faafccac3cebdf6d6841d701b043afbae6c691b981f55eecdfd5b9ebf665575414b33c3d441aa27f3ff3939035e76260f5cc82dc93d2bb35aeb12bb1d0b3d36c79e029f0aafb275d76e7a4301ca2755aeba1c114ac7bb8583d398d6f5c8e5502ade1386410373a046ec74bd671ae860181320acfc6ae99ceaaa7df7cf73d88271f33a70725288f50d99aa9476353b3e605831335cf2b5fbecc52ad741c5761093c262dd2613a8a0ca755723bea8010e313adb54761151c2ec5d0cccaddb735da3aac60b55e0702314cfc24556b4364bae6154ddd5828a3a439414764ac260dc91480ba12cb6008438fd45131b1d00e3f4bc40efa93ce4757ece70e0fbfd795f3b9c829ff42339bfc306f07021772863fb8df58418644d518266b976c154fe919fe4a9cce94c3470fa2aaf63c2d427bd82f47aab48f790e891f5b3612f8f76bec8aba2ea4e70bcc1cc8ff226f112887e8e05437ffc8ea53a139bca2cdb4c073efbd015e0638939a83066059a14f6afc6679819732a234968a5c2659d08d7580bdedd7b89969c54bc168cf2d3b366923a9b2ff54dac31b2cac4052cb9b49a90218aebff113741266310aec2c604ef5b18157995c6c84f66b10e0b2bbaabd5ce5cf3924106350822f5a776f119569bd05b9e6f250229786935a4b7734cde8ac7442f97f3cfafe8eac66f3f504fcdef1a9f8a4eb467961c2392a30ae08a6eddf8ab607866ee0a7b819f689212170f58ec3882d485c1efc298fe05cac3c11d33cb3e518646898e7f1024f6321379d4849970abeee276af410fa7e6b50b1b31310f80d27799999069a1bc540c18e6cede015006b690981960498f46f7e11e70768988197ad0174eba858bbe210be5210647b59b64ebae0fc977f7958c04c4f07a7be101ab6bedb4c45b4d67ef0b68fb8efd5758a6fb34b6c24fafa739381feef0ad59d8adbeffed5eb78a393e483e73dbf04eeb96fd49d8f2c6aa36a985b88efa4f75e6390fe6ca3bffad9d72b882d58445d670144f4d612ea50da0256eb08d2f2e525ed8efa754a26d66cf5f5be98219c927ac60cb40b255e4d79b9a16a20533ffae61fd1bea7b3eccee07fa3eaf227fec39d63bcced0f5c4e7dfc755ecff282a69fe358efeba26ff5adcdc8001a85438f69afa6642c0c08b953b91ab85e3c35513ac8b7900f2cbfd538952bc816283214f43d136742d684ef107ac4ed14d4483d4cfc895694cb53101c9637781285a8da75161efee87b8c0c17e277a7dd4a2f97e7aa4521d4fa443a621244ffc7992827fee57c56b4e555bced431b502af8724dc5f2fb8149b573941c2fa9603922676f2b5f1c1dbb8e9288db16036b138a8b1afc1f018760c3029b07003c439abf3eb0a71e0fac3a1a13a4a560031fc15a2d9014b3eb9dd5d9c5eacb9aa30922272f69b97244168be9176d317bfc090084123b4403ab720291e8b8f5765e502b91505c1527f7c3d429e1efcaf923b4da74f0ccdfcc274201e52251e5f4ed8eb55bd2de44ff185b09541ba59a653114dea54c97aef1a3661404f6df1883195a764d46c4eb797d1f262b4052783385b636f410dd857ca40161be682447a28cebfc6dc080c011725b4667545115d75a08955650e72c0b5c988d578bb10249f5e17c61d39043c68cbbd115f9ec11171d5020f898a90a667f15f72e870210f95bf21f08f9c2447c9393aab9fef2db0410b7e0afabff88a62f236c66041e470c21e88c29c240a650fabf873a3b0a308304f134152b2fc25289fd510e65610c947b7c1b405774e8cbbf2044a8296581f4d2b2e812c4793257313403ea9091a66fb42a8cec846126eb00e55b055892efaefc16ef15d0d6324e37de9e10298f8d4da1b68a6ebad73ce40b74b3209a30021b63ae1be48a253d1deecfbfabc18264f9c12a96f87e74440fccf42869e9ce7ab2a9bb5fba3cf526d895579a54e83e6a626224e8a6d04ab3b1498100cdfcd610bd014cde7f04507419016dfda65d021eede7648dd8d5ba96c27f88a49600ef6a1cf2541db1c31e590b568be880fb22814cef3378631d9cd62dddc1ec7c0d977cd5e670d6674636ceddc3285efdca0b89128c234d997a2105a7a517aef8622c00bea3ff22abc1a9eaeb82cfa9cb64ad2c7582dc9a6c3d2a053ea93ed2a6bb52a417e4a6648d8e1d77e44d08d5c83c35953b650bd55f81ffd84e74ecc2a6737bb7a9cad7a517f77070286261b86da05fa32be296d61dd687f441ea61e8a1c4ceff805d6310a7fedf9b2881e15e790b55cab51485d53b4e439771347aa8c718f2fe60f2d1beb923c277ef71df860122ef44d912c54cb006422d2e9c79818c34b3279e273ca9e963a006eb034b76332fe2db0e4bc6a8a15d595f8c740ac2195bf7674ff2c619da7074bc3a38838d9b752972836768916476ae87c62a7cb728e3636607031627893093098a2f3f7054a0454a09c1e2de96e806584129198fa35eefe2e32b11799e70a63c6230226f3aa9646606a01051064c056067a753e593a785b449d5a3d5230547908454905d69b8cc5c001a03af5e5fd29a1b77f7b2d4cb1749b5f345ab814f1a960771e142d6c4ba77e99256f16758add17ad7f99bf367d0e2b82d26abf13da8da8e3f3b605e02c1536b0c68b3782cd79b5a58d68977ee9d5a9d67fca8a9b4709ad8b538554968bf62a28b8fbe331a5aad88c4ccd4eea4128e30eff1db1d96388054fd3a89ab0bc1f0d954a1ab64c0a094125fb66c006321fe3ebc57ab32c69a673e4c33a6939bc0e1387a89be884eb484892e50fd7769ffec1c3eb722de69ad872d2dc4d1af674dd5c83bebcd07d3f454430b300d7d2ac1025b569051e2e75c2f59af26cfeca56dddca47a8fa4f590778bbeae4c8701a1371685acdc224149510c6f38fe4d0c638c2a38d4e06e2cfeb656e46411c6b0125a23270e06af5851eb06d43c6f58cd04429c5d930df15b254b23b1f10d9b4f2c5791be8c502b3113399544a81b5009094566584b782e91b42d773cd11e22bb0b6e9480160f6418594bbe8633e9eb5ad83c8bfa94d4c2a998ccf1fb587dec8b520693d8a3097a5a39a831fea8d3a754e474e70d7b61fb1959a8a7ac6e5dc5e69fb425e3c75599a345bd915f3ae3f77663dd702c48192e9766e0b9ba8f4facf868a21e40a2942e24ac6940658a4622056aec8fed17b67291086dc1396af4116529eebfd04d5c530b7eadf579e71632d5005cf4e21ff41bf3c36e8a35471301bd41cbdc08061836ac40541a13f78804d999c96e8d0fc2248c2ac6b3b43aab8c8442c3fc5c9b4d74785c96584adc695bca05b3f64254f77430bdd5fd976d37a447cc33744d752df5fbbeeb6f26d8e4b731968cc193c49db4ec871ab30a820256c8654de2c1959ea9820bbd73c142a7b9ae80cb6f34bb0bf46142fb033e0160359ccf739bc0544de8b352f9440f1085e93832d0a0b947ba7f04385056b098670925630ff6ba783b75d5a6018b9a62743ef1fcd664ec6efed7671dfb621ec7d261e14c0db4f0f6d2b476a0136c0c40e3e638ef93cbd63b85c5d3cf84f68d33d930632e4efa8f0bc890d61a0ebc94e205a4cd8536830aea03a85d14bfd2f1e0a81d65f5e347ba5cd221849937524d70b04cbdcc545285a3ee9c22f589e60023cfffa3d85a8c59ff3ca9bf649d988f0154a201619f46bb186bcab3bda1c70b4ab33c07db2a6860487326e9f3b270f0036b02fa24a8d8efdc1922867249aa1d7360e65969ac126d70e6dffd3d9389eb09d00eb9558f85b6a204cba83861a2d7d20857cc09a4f27e3a6a64454d48cf3fad5a2e3adf6bd12fce46a80efe76ab361dabd4168fc38e2d0973eb933dcd95fecce970126ac9674232a6cd29031e3d5db9842f4a6091567bfbd21731b2dc819507b32c391dd80749c5b87b4d43920fc58a2d6e383f826b6ee0b6e0ff7b00829e60db2d14d7165c76f007e2e97ec1ba2bf2a7ec4482ab194a5f84a7ee1aa51f0dd4d71f8043660f8fd48b6a876553f2e29c1ca9b45fea94f519d112488c35ee714645d5698f6748a31071ceb12c26d6038413bacbef207093176b764861b31aaf227c893c64d00c88546366ea587de8b703042943c600b1de0713c663da8d5da2a6773a7f22d83a223095720ac3f148c4979554517d52ec2003177c283f91ab7e402ed25c7fffe64775ae9b221b4bdf3c7751a1fa6d54b8465cc34267f96d9d831bd4dd6ba2505752cabe5f72adf1d8170023b2d6604c8bfde1dc29d8e677df7f047333b015cfc51186ef34592cb51a83f63d50fbacb9985b96ae6cce4788a21f4a7465a109df3cb3285fbb1850d1b11b056a009023ced0d4b265dd89ea0a5c1d9f3199e91be697884836ebc4e97dc4e7df35b86b8ef856056189020b9bd26032c5835598472ac1d07adfa5e1cc82c2224a77a804b88af7536ca048e8c0e9bbb90929e04001722a5a97c0c98b0833a5fa5840e27e1fab8b695b76e80021aaca586850c1f598198654cca435bbecc18d8071a51a12daaf31395fd954d6a75c8149183997b5f0c30d048ccecb39c9069df5317c36ae87e7602fba9c988ed58b3be2a7794cc5a3454395607e4ab5b1a48b10e4012d4717b5bdc738aabc9d0637dde1e80fdc0866e6022e01ac84613a894eb2875b3f3c54084dff7ceb3582a1fbf5c7de25772f677de866a13fbc6a45f2bebfcb1f8af465980d452614f3f9e6e5d07e04767c6b5a8b11037a808fe0a7276715a1cf7cf97a7162935b60679da16b13cc9b0c6fd64395411bbeddd7469dab97ea5f34bc941bb399a1865bde20e24f2123fe788c801a1401e75b4e89c6aa7a14ae61f56e62eb1bbd8adf3eafe431284179d277c125e42f3b5ff4c5fe4e53138d6775110521df2d0ea026dfecc2f0db32d4c5460fa97a225242ab2d8b81fd7e60055cd30486d66057257002172cede4b6c072bab99a7e9470b5922186f00bbd433fe6d0bd12c654234ba826e224420f4631871e81501f52d8ed5cabb4808e4efc74773c605a5a520706457dd4c4f3e5078fe15ab8be3c3b50c3ae180d50cd80376d187f20e583", 0xff5}, {&(0x7f0000009000)="2d45bcead8048687a1eabefdd0a1b74dddb7e688f2e0a458765787a76b89d57f92c93f83e88390b99353bcee0a09eb081b90dcf0d8c92aac1ece40cae25fc4d5c5745766c10142742ef2946b278dff09af4febe8b34d38d874d10698b4e0fade894983a405c0ca039861f50f20af8be24f1d3b349de9f6d09a20b44653eacaaa4d4ba0", 0x83}, {&(0x7f00000090c0)="4b6e4bc7347176bfe3f4164b6ab837692e3d1306f901bbefe6398e206092df0e005539d84609fdcb2b7b21a89bd616ab8fa8c6562c4da9f0efdee2cee6cf90b7d6a1305bff518c37c7b1815cdc0f9815ae0ff2511e685793d510b79eca90db390c170840a69c6a0b5f47a6e2dc0862dfe66545c32ac7", 0x76}, {&(0x7f0000009140)="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", 0xba7}], 0x7, &(0x7f000000a480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f000000d9c0)=[{&(0x7f000000a640)="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", 0x9a5}], 0x1}}], 0x6, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 06:31:06 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) 06:31:06 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x276, 0xc001, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x8000000, 0x0, "4b7b040699086ce32f0e329d650fd4a67e3c94adafb3ac01a5a9ed3db8904143"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000700"], 0x38}}, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="5184d2d7f96fb3aa8df8624dc2c9270c589a4a400b1136e4a60855754b26c263d753bf5db19c05512e65968197b064f5be6828252aaab3c523591f87c8f70fe5166b4d24cb453bac3cf2adebc2e2128ab206d7d9341e8d17614c5a", 0x5b, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000580)={0x2, 'vlan1\x00', {0xe1}, 0xff01}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000240), 0x80000000, 0x0) bind$xdp(r5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) [ 1279.303372][T19517] usb 4-1: new high-speed USB device number 57 using dummy_hcd 06:31:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="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", 0x276, 0xc001, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000140)={0x8000000, 0x0, "4b7b040699086ce32f0e329d650fd4a67e3c94adafb3ac01a5a9ed3db8904143"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00;\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000700"], 0x38}}, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="5184d2d7f96fb3aa8df8624dc2c9270c589a4a400b1136e4a60855754b26c263d753bf5db19c05512e65968197b064f5be6828252aaab3c523591f87c8f70fe5166b4d24cb453bac3cf2adebc2e2128ab206d7d9341e8d17614c5a", 0x5b, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000100)={@remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000580)={0x2, 'vlan1\x00', {0xe1}, 0xff01}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000240), 0x80000000, 0x0) bind$xdp(r5, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) 06:31:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) 06:31:06 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002800)="965fbd5fee46798a3bf0d303131b239aa4be83927394f132f7f351b9a2152024b8c64ec5762a410245c2140870a4e66cb49d8e666efa31f6b61d9a005cbf0a9aba2faabd0cdb4a796d130dea5413a4511a674eb2110ffc1218046c8be595823635a36e19dbb49e0e801b5d9ea2c9cde7a8b9c2512dd811432aa3bf3404b280ac2c7580ee134c56f4790e5a3834ff50118f1bc93f6483e0817fe02a359a32e2ea23d8d148b12feacbd5be37baf398a9711f9eda86d1ad56c318b1c8eaa182e6f3aeb08b9b605c080558a2a1194b106e4cab47e525902d108febc521e31c7b87d197ea04e343bafe6b5ec6ca57c140f4c4a759c3b479cd42968cadf058e5580bc1066f23a3876a0402b8ad3837398888e82c90a58ae0bb12a6c9ea7cd92a076eda9c2425ee4f044f566f0db52f303d8644ced4568b06c698566f522638df1fcaa6a6f7734d33ad0597655a35724528b7fdce9a164866ada95780ec5b735d717a777c5ea8ec1d4db164cb31d2297e1e67a3e36aba54c6069a670e97c09b1470a2268ba36433de030277d1c59d3b310b1bc8e585e43c7d1141e340c1175ee5400ce5980fe977c8b8d3ee27a15a153284e23e99550b87bfbb762fe1fc5e2c530ddeaaee522fafde6f5c05aa4ba2c5cb04e66c81bc74adb0ceb1d7073e191d4b28cb75aad9def664083e3220a15d1a5febef9cc8877e5be0fde1926b63e17abc3c8dff4cc7e7e81395688c3e78ebee45af7ddb555f6354e2c14291964ff0542206e98b06a74dbfcee6a2e2cec69f99526660b3d5d04e0926265436c781a88ff85cc3e32c3831d3572c1f90f41911dce6d571634da993c16d6f0133f35d234b7b17bb4e5c8bf9048fe037e44753ef6e8f810c1e35fff01b810f80a9571ceb743e9e43206a312f317f0709df29229f3140fadc57c41a0ad32d10f9b8946bc5f9fa3ca5d6f78f42f018c78baff74eac6c728a92264ce7c2fa87c4cbebf3932c40aab5bb17e2086ee73b5dc9f74b3e9a01f520f48663b1a35c88f0b286a96980a7774cb112e202aa88fa07c22ae661764e1c9c3a5a9173194279458abd124bd6f84d42d512749ad02f8bcac8b650a21ed41265aead9d264db8956959803e06638d702ba22c8ce0fac3b1ebc69a3337683c64915395d2eccddeecdf758ea8efaabc14da38f89dd9b492c42592b3fd91d86ad0ec216a3defedaaa19ac2ab3ee571f734f19678d3704d1b2c7271bae12b955dd404ffe7df0216dac0a18600cec42c1a76fd5ba8435bed3f20d066efb60d4c1bb2c5e312f4c1bd36f8185e78324f5b7f500aa1834f38673d8032a85f13c9de0a22b23973700ed8a89ec11f0b9b52c109ddec020e84f5d4e0483928961dc5bdaa5f12599e829d5d34eed6c5d78e0bdaaf719847802ac8e482608a67844c46a5b2b293149697c63f28993cea02ecfdc05c8e2881d26a7aebe1fb4d34b15e6d60097c2f806f6880218fea02f9a9b2afcf71e1f1109dffcdd62c28f16f03cce0cc2e91569824e8008eaa9162c3cdd84d55b4642f06fd6eb1e232e72a11962f05090aa7037601801c35958fa5b7fd16de0c94a65eec6d3125d700400a2601242ad4b7a6b2cdebd736c52fdc6e030809d27fb763be8f068f2cc1e5c1638354c76d5e7f80d6b030799165146675072d715f9d447876a9104a2694156217a85291442c4154c26eee2de2f9d5ac82669bbd37155922dd0096ff6a136788d5a5675e8bc1518be90b380d751155efc8e280b3083afc49a332c3d0b2cedd3cf7b5eefa2d3d1aa94ef00b9a349b12935a42fbf0113fa0ee58690c25dab757f024ebe250986932e6204fceba2d7472a6c63927458bae0bbe37476378d6675dedb4f944e84db0c592d678744ea32a5e1ddb78186d4c88447a42697a26938889b1548da92f4f9c71509e8a987088f35c7771e824e106fe574c7c16eb9b504cc05f575b08a034b31efa550b8a947fde6d6a998b650787b745e249df59cbd2fa761ba309373f710ee448b75362f35d0baec436f12c437129735ab9cf4e0a2e232939f82805bf49c96e3199e0e7ff37d036af25c3e638033b6133ea3a425f7afe26471e3c48c65294e95d22c5df991545d3080fd6732b8ba5374ee6924f94fbb4312655b8988eff24edc12db527858ee8c7f59a70e83e55ad8d254ad13f4302721c443bb956c4ce1c615228cbda1afe8356180f30873512a2471ee92fd3c48e0dbdabce5c56ed03360d1e17d6c900d50b5633b28c8750c3fc225eda56a23d33268ae8845fc45e13ff3bd78ed8014165bc22c59c5779a7efab2b9ad271f5125c69efaaab234792420f7a86cdec7e6bbde037c259010eb76fa695100af20b576aac065ed99d5746d4b5489c7b6dc75a5a7d8cd9de70e285942672144fb4c213d68ff2d9d6cd20314d7cd176d0ba506b3fc3b3cff1f53fe4cbdd70cc1d07120cd6381140d626e7100cbae21300d6127924aada944b26451b4609f8a7ed28540c5afb06368c639de1890b260eff170ce1f90f1aa72e8329f82b439c636b3d004d19a34ade9ded022c6a96014f9439fe223dd81f9eabd6768dda283e3f53bfcb452d650c2bbd778e13f6632d312a213d48d5e4fd858e4f0f5f28ff80b050dba77cceb3484de9a186b58edea6704ee5f1d7d945b9e42b7f50d69eb3ed93419bfedbf9bdac46b17ea7121021924ce9a02b2387cf0fb5e3d369d3404ecdb2ce306455d31bcdebbb9ee95c6835386b887f41ae81c8c9e2d6f20ba4ce18308b05f5945be3e32fe067879f31210676119ee7254a07320763c2fbae2630a4c84d8dbc55a0b7ff230a2af9957497ead7c5d7a79b92eb43a2abcb3b2e6ec8529d2bf25aa2e4739bc57e9e8266b7292a", 0x7eb}], 0x1, 0x0, 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}, {{&(0x7f00000071c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007240)="05571f6fad6b9b49c267ad2d6f55343c9f7421c2313cdcb84df3088a9e340ad1", 0x20}, {&(0x7f0000007280)="75cbc21dc61fa84866bef4f27aaccbc15f750d3ced5b5e574c1cce227ba08ec15861dfc54b17565f111072af125197caf9ced76ca433e3840c8104295046b291d70a9fa3c077ed712e4b6bc0df72f35430a60f853dfa23fd73a0647694e19c64eee33bdf11987f7dbc2b9fa43686d05a22e5a4e6e5", 0x75}, {&(0x7f0000007300)="e313f0414e06187c71946caae11de43379f177c39714d25ebb1840dc1b462f33aa9c8e4f25dfdf008410160cdced794bd9c7d3d4252ecd34b5e5d52f4b2bf7e5971706f315c088984401bf4a5c61bb6f9e2eeaf0dd339c7dd32979c3bd7ebe7fe00a1599693c782e02a36bf544d09cd679baec7a2b9a1aca53baefcd5a79274fceac777ccf0d96fed807034a6b1b45cba53e5eb34c477d74d85b85bc98bd856461ddb432b58a079240d816c03f5db3d154315d83e20a01936ed1838c2003a6d2352d", 0xc2}, {&(0x7f0000007400)="34e89d67517425ead11dfae22b40c853a37ad50f335bfbf2c7ee2324f3521287960f772304ab2768bbdb47e318a10485aa6de2b74d9bf920ede5321468e2308f94d95b1ba3c94f8635bef938375322ae28145a3cb9b9163d1ddc480086f1b405528e35a1d0ba1be26e5a87e17a1887bca06a359109d76905299e4fd5f68210992a83c51ad9634a7fe1c59a0c9f61b4f7a9b9b6fe550a96f9696373bcd62675a96e2c01a3617a89bbf7c343cfc1fec7bf4c8922ec5c7c", 0xb6}], 0x4, &(0x7f0000007580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x58}}, {{&(0x7f0000007600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007680)="236f262d3cc922d19b527fbcbc6f9cb02d6ac00ebaaa6fe9df1999538e73cc505312cc1c0c4bab62edbf55f02142e92178c628daf22ec12920d320de4ae3e7db122f5a6bd797ba9ec093a2e556126b6989a7e46ef89ee5f450cf29da739cccfe492c1fe2e4ad699529c98abaab5cfc321bd7ccad623de3f8e6cd9ed0d7452407bbb022f8f03c9d4bdf85ede516b4be3326c5d750366819f28fb326b78397607fcf5d7875c83c8e79a9b399889a8686e1e36138ae4cde0553", 0xb8}, {&(0x7f0000007740)="6c0257d6d583277f9f9c89830c733968a43b179a74d500b0cc8b8f719ba88c4a97c08c03b9e0dcd0776cbb887cbfdc4e134e0985b0efef1810c9946f59d77db4233de63c4c46b01d6622311a76c5b0b94ac27921da5936b3e543fc4349d960db08311ecb205479f00b4d467f3cc41db5ea2b2ffa7ee0b408fc77017f0e40cc02f44414205b47c66e0016eb1d6fe45ed010cd56fb4eb433182926f1019bcfb1c9d0aaf7a9298fcb56813ad2cb4303a6faa2039d149624faad650bdd7a3cb2a5ff2831c55ee85d609068b40e7455e25c8efbb7ad952acfc0f6f7e1682f54f2bbe44f", 0xe1}, {&(0x7f0000007840)="54f8dd58b0f6675af87eb8c088e17dd6678ef0e4ab2a30a5200a802dce19013561304be1d472eeed1b71818d277d698be2fdf039b6101880ec8f495d6ea0f491a55f2a09074cabf130249885d508f72fbf4b5edb8e629fcad8384114abfc5161ad330f8e8353ea763a2c537b157b0ff6f6ec99435456f2cc0d933f9405d2826bfc75558bc1ec9990336079a8bf2820f92f2e519f5ea5e7d0f103bc8053b4fadf30f46cde684aa358d0ac809244bb085c8f068aeacf4f0a6b26b8ce44db", 0xbd}, {&(0x7f0000007900)="bdda6055f249c29dee4f6e854046a8d79450da112baabbab5c9cfa8916cfed", 0x1f}, {&(0x7f0000007940)="17bab1b64067fc0895206b1ae7d6ae863a839676379428033ad9df9f89a85a2a2cce8e9b06efe895a13a6188fe47fcdd4b504fdb5cabc7a7923424ad7b2094aed2c85894c6ceea953bd92a15335139fdf9431255e6d4e81052646ca171469320e929f2ad6360717c2e74225e27b86a367a406f669e80e34b4f086d6877fe1dc3d3a4cbf118738bd1c9ae328232450e6bbddb61593d65260ec07d6d51e57a1d6c39e0ded9fe4046fce4d01d6cf641fd262116515d3439bfaa10694c2bdada0cfec80b1a2d6490cd51d0cf5c3aaacf1f0d7da7fcb9fc2f4d61a3d02bf754a33f24f00c006a8031d672190754ee58685670bf", 0xf1}], 0x5, &(0x7f0000007cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007e00)="dacd8f1ac428445a9af02fbf0e1c0721d3328bf38f9959a98b3f2d4f890f387ea174af0a17767a76c409958c54b2e9a6d481453b9e438f1e21decca2ca8d846bb53f5b3fe8b2d30d7dfb7a469638c8b78f0e74d3f073ccb91f064dd8804bc8a7a3529721b8d18f8a91964f7ff510354a66c7e87a500eeaf85a315e3812d9da9b9c97ec941cc6e7bc7037450f72966c759e6ec62cee62e519034421e5c72ba399bb92c3d749532180b5398aa3faebb6f7b549bd3c32b166bc3968a0b75ec1fd69d7cd3e2e1e2e093efa340068ea9bba5d7852cf3a7fe4b9a3f84ba9f37037ed659cc41441fcb7106462b9440965a7", 0xee}, {&(0x7f0000007f00)="3f25c796603783a6706ba57811fae36bb9e6ea0a0c76424a382df36049dcf37b9b80d78554851f9270f163a2973090b7911042c7af461fa87a39ab77f8e8a0f4e5acf83b9b", 0x45}, {&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b3f7b78150267425083", 0x7c}, {&(0x7f0000008000)="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", 0xff5}, {&(0x7f0000009000)="2d45bcead8048687a1eabefdd0a1b74dddb7e688f2e0a458765787a76b89d57f92c93f83e88390b99353bcee0a09eb081b90dcf0d8c92aac1ece40cae25fc4d5c5745766c10142742ef2946b278dff09af4febe8b34d38d874d10698b4e0fade894983a405c0ca039861f50f20af8be24f1d3b349de9f6d09a20b44653eacaaa4d4ba0", 0x83}, {&(0x7f00000090c0)="4b6e4bc7347176bfe3f4164b6ab837692e3d1306f901bbefe6398e206092df0e005539d84609fdcb2b7b21a89bd616ab8fa8c6562c4da9f0efdee2cee6cf90b7d6a1305bff518c37c7b1815cdc0f9815ae0ff2511e685793d510b79eca90db390c170840a69c6a0b5f47a6e2dc0862dfe66545c32ac7", 0x76}, {&(0x7f0000009140)="dbc1f0a2e302832382c0238dd8c8a0e5df7ebfb3c3ba14899e650593ffa63a2ec7c812d49b173f00d4b8125a8f4983cc2f811a6f99784392178595f1108dff9601e9b93a5d819d8cd5f43b5a14c212709e0a6a633b60ef6333dd187f9c381c39835cf358faab16ff662868a40375c2aa2d1e6226e45e57f27bc03d6e45b89fa587a75fc500e54284e45feca30866d6fcf6d7ef65db3559d10e6dbac1c67f67995f9d9fff21b68b9a2d951dbf48a10cb285c17a1e078269f29029c975bb283d8bbc94c9a5833beecfcfdba0d2a918a456fee54baa7e5293376452327fda3d15f5e8b295c9b1768ec796ec3ca48280504ef3c5b287d41651fd2ce537b2a01f4749b0a4780c184e125d4aa59adb68a09579785c1110f4bbf0e0ce3740b2dcd43c182240d81a06cbc159067229f87807361b8980874e10ebdaee18e209dfdbc7b69c4c4f669e8f5dbd6d76be3b6ed38667933f8b16fef74859a1135c9526191193b427ebe7224ac352cf078c54700743a4a60f02eebd987e9499901fbcbc60f27fcc96353af202d537211d27de0bae109afe6a5d6cd31d67a643c7588dde38738d63fbff873e51c4e8a709e6e18bc85e3447933d26e982c6bc4c65302e7fb458c2bb3d671197593c2053e960c3ea29027b285666e2154681c46e9b9094e586a796efc449ad7f1bf411772b7b9d9d3812a64432fbb98fca6d657500240c9c37628e50a32d9df991d1e27d794e8ed388b6cad7f176faa45ac13e013c2c7480aaf8586c1ba9b8106180f2b79150931dc175e9eb271491f6825d5e9669be11f3895440423392c02eeb7af63a35bec4e6e83ea69d0192139166448181e30e1795d2c6e14255302efa017a6bdc6236ea6eeebaf67232e69eabdc5e4df0340d1f541741726b6e21d789d4d87e6852a27a4b05e4bfae4db1a5d46a45684ea7b319ef99ada69ce72398ca54baf37c3803b3a2a14ae32c6d6563c29e40271c8422667dc4e498b7a38796219499c52274cdd432f47603efd99f8df6f6b12f9b1326ce09a2c8a703cfb62ce2fa8806a9cd87349d4c5da48cc7b4af89b575c620e4e63c641c9fab05e1d2fadb455608920a1ee3553e431414121e4ba57cfbc472a742c34afcc542876cbb1c7ee048910eddddff1d984f4e575267533663f5b8570ac4cf6d5ad76bd29ebddd426c1124f582a6639374d9a33307e61994453d7822206d7065052f875741799e2be078a2cc277dea7f3568405a9f664022b5f15b3913a2e8c7432bd219b30b00a4769eb754635d06985b4d5dfbecf66fe775afc6964b5c825512bb800bfdb44f353128b3de0de321ed760041e628fe228f12ae5c07d9ce29ccb334fe0b175588ad86f00f2fa9d9936dc1688ba7ba92442f9f293256423089352473429925149290cb2dd24cc3f2327d193dc612613c894949a1ccce025b666c10d9c09f8b4ef2004d9e1ccf07c57204c350e63e4307bc7da102a36dc2389d98ad00fe527c23b6a5e19c4eadd36b2ded4c78ee99ed4ed16300a5b72c9f72c286c52f3e13a0ffe76f2a746ce4d3a8610780011b9ece574ca8b0d286251a8f439af6032a4760a5e0ab6627baf170ae40f81bcf0679ce3c1ef9ec1e7adff89bfd95778ed45b035777a1a3a8a9ec8aa6c0aa3c2d16fa2d44028302d534211274518fed9b8f918eac245b626be9fc5410426a93b959829d1046b579b3a996ed2578f3b35743961656f8230a7e8abe3dc33d1887aaa731f1b600640bd3e1443cc92daaaf33d3f9c9911c19071d9285f9bc7c8e19e421904bcae8fcd5337c7affdde1cb2ac0d9ae35f906de043d1e05d1b6fd07b7f4062e05ef11904075baa1f26d4336e95b088ac6da2851166724173a976b910fb1efd8f20a1aad56113861d3a274d0b6f37bbd4f1a31cbec074f84b3d30f0ee369bb06c750889ce4f09551ca0f0c7ea62b07fc70c83292ffb8649043fee481dd0a183c65ac4b5da62a9a613434f83dbe5e567234ebbbfe427d2d57bcf8b996e4c6e526c3578edb975bffb3b059141a81a8ffb4b80b876f9426cbb7c77508c66890cf9778a7406998da8e0a69c575489a1b109bfc3c3b262e1c7fd013d7a5ae5bf3b1e3fd5679ae1565b79d61268b814459c35a3cf25b7702c32745a2426188f80d2fbfef397891c8ceb3dde27b128e4a9aef1f459bff1a2589118a5d21ca58cc6ba601ad5789198c6044f7d4fa83b13bb6ff1d848d9d988150a4647a85db049f7403c31d0b09c77a49bd6648c3cd8f04524b14ed849ae5db295efc54061f8d0d7d06dcf9d8647a6db8d551e0194020e8a4094755b951d63a00c09c163d14cfce8d6a4b042c46d494a22527c9e0969281dc5c94601b512dfaf5d76ecc622244b5acf744c1054ebba4f9a9ccca7e7e7fc522d98525aac6b84f033fd25c1261941c9d46cd0c04b437411b4be5460a0ffeca92d8303d5953a79152ccffb8aabe9118a195dfd71b362845a8fc786c106c1c3c304fb53a75f81c56be52424421d0c8ae5a54f19e3f765d4c37e43abaf3d24f23889fbd6c1494dbfcb2ca08ed25e6a647a31d8d308b5179cdcf1fffafd6157eaf0f01bc57a67b9397171f82bb11130a5be3e7f1d484f2a86b6394e12da7308b38736ecd54392411e50ccfb623c452e77326e296ded581701957a35dd935d14a4de62b3bd600b768b88bbea608de21f814eed30e36664a914bf5a1b20a5a74fd2bd71830252d7d5c3bb9b95fbe3472a54470b44e9e7ac8a73e3257ab114132d838306a465ff2d13ac3f37e5da0d98d61e88029a0d6ae46aba9e5550ae2689008c0239ab6963e97b3efa5ac8fe32b8bed09e2cf3ddc88b7fad12bb40134b1e77def6e14c9ca931a78a67200b87025a750e32156120cc8508f785572039b593b5270ae0f0dfc26ae0b8417eeacafc3ba3ae0f21f1865ad7e2cb68bbc34cd626d80c1583e19ca6cb17f964da033d65484707261f2fe13d05490f84fb580a8469357641e3d24e42ffcf56c93a836248f2f289967325e06cdcaeddf98eab13235529d8163462731deefa6f92be2017fa38d9db6f4e8d9935f1943c9fd8292a18b8f5dae140c579bd3ffcce2f0591c38e55f13722f9a353c2ef5f8a5f92002238cc476f78f85a1d23960a3d19c2fabb131ce3f553e0d641fc36d3ff398455e77e0f97606f2c77e5a278481ac6a816c47f6385f952a6e9fe3dd132b5515cc766f7abe0dc9667630592db5b1efa999806456f69c29e6b3d5cf194fbe724f3eca37eea46c73bca77cbdd281a093b728ce15fced58efb67c1b11b15def26d0fd35b6bfc184cdb8225c72b8540f7e838a75de8bf48521563716340194f62892c50c444271c1a1c1162d740bedaa4e4b91f9a1790f41b2b810dc635a8d492c50cd622af6de53b039249f729aa8c79faaa0d7d718db9a409ef176b28257bd75192a92d794213dadb7b1407f0ef2b15ae87f3da4b495eb409606e0dc8d7c6a2f77d187c369719786e0fcef6e6040da0574af43c67673389dda26647754a97afb74fa08e1837b1c26817ae365d62c25cab13e4d3d98d90e65d900fee5a5b9cf764e1d8cc6bcf46436ae5b93cc61394ee40f758baae11f027d7eb415aa22d5f4e44655aac1962e2ecd942d13c7a15312b1f0addea4c4508dec9c5d7d2b037e2b85e8c20b37a505ad7b8a6d135aa9644d95d25fe06042accb669df6ffe529b2263b3284be26c608e3f4362002a94f793a68294a3532eb9255e2f8d423f6c49b6500c14e2d52ddcc7ff0c1c50c02126511611bfd7d26e431be46d051894cf0c75f525cde6e3a44999df37fb8bce26402ee0a154c00e75c05949fa0b6c411d39feb0010692884370bf9097ebbeb10d883e8fed8aef616f3910bfeb93f03bd394e1f73ef26e2791913f59ce301574267faa3a5de7679ab6f2131110f5a0e427f1af6234c44dfd8ccf5872372309cd2e4729bc0d06a557225cf6794d1e397c2c15ade48041298186f5817920220874e0bc5a69013f106db90d6846ddaf94cd634e047aaf64f24bf9d3b567fb41ab8a5af852a9507540a0270049bd8ea2951f06dd4ba626249cf5a1e4f7631ddcd4f2c9bdaa1d0d4b3e8151c6332c9a80bf01bf80dec8aa7f48124d65706118a7591f578642f1d299063294035bb366dddd7bd60028ce25e50b33ce769ff77692dc442a10046e2ddd1bdfa2fcabbf42b96edbd775a2a80cf229143581da655b6ce2ad0fe7eee369109", 0xba7}], 0x7, &(0x7f000000a480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f000000d9c0)=[{&(0x7f000000a640)="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", 0x9a5}], 0x1}}], 0x6, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 06:31:06 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcb, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x73, 0x42082) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000000c0)) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80085504, &(0x7f00000000c0)) [ 1279.584245][T19517] usb 4-1: Using ep0 maxpacket: 8 [ 1279.631159][T21197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1279.703635][T19517] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1279.713035][T21200] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1279.873611][T19517] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1279.883213][T19517] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1279.891441][T19517] usb 4-1: Product: syz [ 1279.896028][T19517] usb 4-1: Manufacturer: syz [ 1279.900810][T19517] usb 4-1: SerialNumber: syz 06:31:07 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002800)="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", 0x7eb}], 0x1, 0x0, 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}, {{&(0x7f00000071c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007240)="05571f6fad6b9b49c267ad2d6f55343c9f7421c2313cdcb84df3088a9e340ad1", 0x20}, {&(0x7f0000007280)="75cbc21dc61fa84866bef4f27aaccbc15f750d3ced5b5e574c1cce227ba08ec15861dfc54b17565f111072af125197caf9ced76ca433e3840c8104295046b291d70a9fa3c077ed712e4b6bc0df72f35430a60f853dfa23fd73a0647694e19c64eee33bdf11987f7dbc2b9fa43686d05a22e5a4e6e5", 0x75}, {&(0x7f0000007300)="e313f0414e06187c71946caae11de43379f177c39714d25ebb1840dc1b462f33aa9c8e4f25dfdf008410160cdced794bd9c7d3d4252ecd34b5e5d52f4b2bf7e5971706f315c088984401bf4a5c61bb6f9e2eeaf0dd339c7dd32979c3bd7ebe7fe00a1599693c782e02a36bf544d09cd679baec7a2b9a1aca53baefcd5a79274fceac777ccf0d96fed807034a6b1b45cba53e5eb34c477d74d85b85bc98bd856461ddb432b58a079240d816c03f5db3d154315d83e20a01936ed1838c2003a6d2352d", 0xc2}, {&(0x7f0000007400)="34e89d67517425ead11dfae22b40c853a37ad50f335bfbf2c7ee2324f3521287960f772304ab2768bbdb47e318a10485aa6de2b74d9bf920ede5321468e2308f94d95b1ba3c94f8635bef938375322ae28145a3cb9b9163d1ddc480086f1b405528e35a1d0ba1be26e5a87e17a1887bca06a359109d76905299e4fd5f68210992a83c51ad9634a7fe1c59a0c9f61b4f7a9b9b6fe550a96f9696373bcd62675a96e2c01a3617a89bbf7c343cfc1fec7bf4c8922ec5c7c", 0xb6}], 0x4, &(0x7f0000007580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x58}}, {{&(0x7f0000007600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007680)="236f262d3cc922d19b527fbcbc6f9cb02d6ac00ebaaa6fe9df1999538e73cc505312cc1c0c4bab62edbf55f02142e92178c628daf22ec12920d320de4ae3e7db122f5a6bd797ba9ec093a2e556126b6989a7e46ef89ee5f450cf29da739cccfe492c1fe2e4ad699529c98abaab5cfc321bd7ccad623de3f8e6cd9ed0d7452407bbb022f8f03c9d4bdf85ede516b4be3326c5d750366819f28fb326b78397607fcf5d7875c83c8e79a9b399889a8686e1e36138ae4cde0553", 0xb8}, {&(0x7f0000007740)="6c0257d6d583277f9f9c89830c733968a43b179a74d500b0cc8b8f719ba88c4a97c08c03b9e0dcd0776cbb887cbfdc4e134e0985b0efef1810c9946f59d77db4233de63c4c46b01d6622311a76c5b0b94ac27921da5936b3e543fc4349d960db08311ecb205479f00b4d467f3cc41db5ea2b2ffa7ee0b408fc77017f0e40cc02f44414205b47c66e0016eb1d6fe45ed010cd56fb4eb433182926f1019bcfb1c9d0aaf7a9298fcb56813ad2cb4303a6faa2039d149624faad650bdd7a3cb2a5ff2831c55ee85d609068b40e7455e25c8efbb7ad952acfc0f6f7e1682f54f2bbe44f", 0xe1}, {&(0x7f0000007840)="54f8dd58b0f6675af87eb8c088e17dd6678ef0e4ab2a30a5200a802dce19013561304be1d472eeed1b71818d277d698be2fdf039b6101880ec8f495d6ea0f491a55f2a09074cabf130249885d508f72fbf4b5edb8e629fcad8384114abfc5161ad330f8e8353ea763a2c537b157b0ff6f6ec99435456f2cc0d933f9405d2826bfc75558bc1ec9990336079a8bf2820f92f2e519f5ea5e7d0f103bc8053b4fadf30f46cde684aa358d0ac809244bb085c8f068aeacf4f0a6b26b8ce44db", 0xbd}, {&(0x7f0000007900)="bdda6055f249c29dee4f6e854046a8d79450da112baabbab5c9cfa8916cfed", 0x1f}, {&(0x7f0000007940)="17bab1b64067fc0895206b1ae7d6ae863a839676379428033ad9df9f89a85a2a2cce8e9b06efe895a13a6188fe47fcdd4b504fdb5cabc7a7923424ad7b2094aed2c85894c6ceea953bd92a15335139fdf9431255e6d4e81052646ca171469320e929f2ad6360717c2e74225e27b86a367a406f669e80e34b4f086d6877fe1dc3d3a4cbf118738bd1c9ae328232450e6bbddb61593d65260ec07d6d51e57a1d6c39e0ded9fe4046fce4d01d6cf641fd262116515d3439bfaa10694c2bdada0cfec80b1a2d6490cd51d0cf5c3aaacf1f0d7da7fcb9fc2f4d61a3d02bf754a33f24f00c006a8031d672190754ee58685670bf", 0xf1}], 0x5, &(0x7f0000007cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007e00)="dacd8f1ac428445a9af02fbf0e1c0721d3328bf38f9959a98b3f2d4f890f387ea174af0a17767a76c409958c54b2e9a6d481453b9e438f1e21decca2ca8d846bb53f5b3fe8b2d30d7dfb7a469638c8b78f0e74d3f073ccb91f064dd8804bc8a7a3529721b8d18f8a91964f7ff510354a66c7e87a500eeaf85a315e3812d9da9b9c97ec941cc6e7bc7037450f72966c759e6ec62cee62e519034421e5c72ba399bb92c3d749532180b5398aa3faebb6f7b549bd3c32b166bc3968a0b75ec1fd69d7cd3e2e1e2e093efa340068ea9bba5d7852cf3a7fe4b9a3f84ba9f37037ed659cc41441fcb7106462b9440965a7", 0xee}, {&(0x7f0000007f00)="3f25c796603783a6706ba57811fae36bb9e6ea0a0c76424a382df36049dcf37b9b80d78554851f9270f163a2973090b7911042c7af461fa87a39ab77f8e8a0f4e5acf83b9b", 0x45}, {&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b3f7b78150267425083", 0x7c}, {&(0x7f0000008000)="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", 0xff5}, {&(0x7f0000009000)="2d45bcead8048687a1eabefdd0a1b74dddb7e688f2e0a458765787a76b89d57f92c93f83e88390b99353bcee0a09eb081b90dcf0d8c92aac1ece40cae25fc4d5c5745766c10142742ef2946b278dff09af4febe8b34d38d874d10698b4e0fade894983a405c0ca039861f50f20af8be24f1d3b349de9f6d09a20b44653eacaaa4d4ba0", 0x83}, {&(0x7f00000090c0)="4b6e4bc7347176bfe3f4164b6ab837692e3d1306f901bbefe6398e206092df0e005539d84609fdcb2b7b21a89bd616ab8fa8c6562c4da9f0efdee2cee6cf90b7d6a1305bff518c37c7b1815cdc0f9815ae0ff2511e685793d510b79eca90db390c170840a69c6a0b5f47a6e2dc0862dfe66545c32ac7", 0x76}, {&(0x7f0000009140)="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", 0xba7}], 0x7, &(0x7f000000a480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f000000d9c0)=[{&(0x7f000000a640)="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", 0x9a5}], 0x1}}], 0x6, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 06:31:07 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000001c0), 0x200, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000000c0)={r2, &(0x7f0000000000)=[{}, {0x80000000, 0x0}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000580)={{}, {0x80000000, r3}}) 06:31:07 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002800)="965fbd5fee46798a3bf0d303131b239aa4be83927394f132f7f351b9a2152024b8c64ec5762a410245c2140870a4e66cb49d8e666efa31f6b61d9a005cbf0a9aba2faabd0cdb4a796d130dea5413a4511a674eb2110ffc1218046c8be595823635a36e19dbb49e0e801b5d9ea2c9cde7a8b9c2512dd811432aa3bf3404b280ac2c7580ee134c56f4790e5a3834ff50118f1bc93f6483e0817fe02a359a32e2ea23d8d148b12feacbd5be37baf398a9711f9eda86d1ad56c318b1c8eaa182e6f3aeb08b9b605c080558a2a1194b106e4cab47e525902d108febc521e31c7b87d197ea04e343bafe6b5ec6ca57c140f4c4a759c3b479cd42968cadf058e5580bc1066f23a3876a0402b8ad3837398888e82c90a58ae0bb12a6c9ea7cd92a076eda9c2425ee4f044f566f0db52f303d8644ced4568b06c698566f522638df1fcaa6a6f7734d33ad0597655a35724528b7fdce9a164866ada95780ec5b735d717a777c5ea8ec1d4db164cb31d2297e1e67a3e36aba54c6069a670e97c09b1470a2268ba36433de030277d1c59d3b310b1bc8e585e43c7d1141e340c1175ee5400ce5980fe977c8b8d3ee27a15a153284e23e99550b87bfbb762fe1fc5e2c530ddeaaee522fafde6f5c05aa4ba2c5cb04e66c81bc74adb0ceb1d7073e191d4b28cb75aad9def664083e3220a15d1a5febef9cc8877e5be0fde1926b63e17abc3c8dff4cc7e7e81395688c3e78ebee45af7ddb555f6354e2c14291964ff0542206e98b06a74dbfcee6a2e2cec69f99526660b3d5d04e0926265436c781a88ff85cc3e32c3831d3572c1f90f41911dce6d571634da993c16d6f0133f35d234b7b17bb4e5c8bf9048fe037e44753ef6e8f810c1e35fff01b810f80a9571ceb743e9e43206a312f317f0709df29229f3140fadc57c41a0ad32d10f9b8946bc5f9fa3ca5d6f78f42f018c78baff74eac6c728a92264ce7c2fa87c4cbebf3932c40aab5bb17e2086ee73b5dc9f74b3e9a01f520f48663b1a35c88f0b286a96980a7774cb112e202aa88fa07c22ae661764e1c9c3a5a9173194279458abd124bd6f84d42d512749ad02f8bcac8b650a21ed41265aead9d264db8956959803e06638d702ba22c8ce0fac3b1ebc69a3337683c64915395d2eccddeecdf758ea8efaabc14da38f89dd9b492c42592b3fd91d86ad0ec216a3defedaaa19ac2ab3ee571f734f19678d3704d1b2c7271bae12b955dd404ffe7df0216dac0a18600cec42c1a76fd5ba8435bed3f20d066efb60d4c1bb2c5e312f4c1bd36f8185e78324f5b7f500aa1834f38673d8032a85f13c9de0a22b23973700ed8a89ec11f0b9b52c109ddec020e84f5d4e0483928961dc5bdaa5f12599e829d5d34eed6c5d78e0bdaaf719847802ac8e482608a67844c46a5b2b293149697c63f28993cea02ecfdc05c8e2881d26a7aebe1fb4d34b15e6d60097c2f806f6880218fea02f9a9b2afcf71e1f1109dffcdd62c28f16f03cce0cc2e91569824e8008eaa9162c3cdd84d55b4642f06fd6eb1e232e72a11962f05090aa7037601801c35958fa5b7fd16de0c94a65eec6d3125d700400a2601242ad4b7a6b2cdebd736c52fdc6e030809d27fb763be8f068f2cc1e5c1638354c76d5e7f80d6b030799165146675072d715f9d447876a9104a2694156217a85291442c4154c26eee2de2f9d5ac82669bbd37155922dd0096ff6a136788d5a5675e8bc1518be90b380d751155efc8e280b3083afc49a332c3d0b2cedd3cf7b5eefa2d3d1aa94ef00b9a349b12935a42fbf0113fa0ee58690c25dab757f024ebe250986932e6204fceba2d7472a6c63927458bae0bbe37476378d6675dedb4f944e84db0c592d678744ea32a5e1ddb78186d4c88447a42697a26938889b1548da92f4f9c71509e8a987088f35c7771e824e106fe574c7c16eb9b504cc05f575b08a034b31efa550b8a947fde6d6a998b650787b745e249df59cbd2fa761ba309373f710ee448b75362f35d0baec436f12c437129735ab9cf4e0a2e232939f82805bf49c96e3199e0e7ff37d036af25c3e638033b6133ea3a425f7afe26471e3c48c65294e95d22c5df991545d3080fd6732b8ba5374ee6924f94fbb4312655b8988eff24edc12db527858ee8c7f59a70e83e55ad8d254ad13f4302721c443bb956c4ce1c615228cbda1afe8356180f30873512a2471ee92fd3c48e0dbdabce5c56ed03360d1e17d6c900d50b5633b28c8750c3fc225eda56a23d33268ae8845fc45e13ff3bd78ed8014165bc22c59c5779a7efab2b9ad271f5125c69efaaab234792420f7a86cdec7e6bbde037c259010eb76fa695100af20b576aac065ed99d5746d4b5489c7b6dc75a5a7d8cd9de70e285942672144fb4c213d68ff2d9d6cd20314d7cd176d0ba506b3fc3b3cff1f53fe4cbdd70cc1d07120cd6381140d626e7100cbae21300d6127924aada944b26451b4609f8a7ed28540c5afb06368c639de1890b260eff170ce1f90f1aa72e8329f82b439c636b3d004d19a34ade9ded022c6a96014f9439fe223dd81f9eabd6768dda283e3f53bfcb452d650c2bbd778e13f6632d312a213d48d5e4fd858e4f0f5f28ff80b050dba77cceb3484de9a186b58edea6704ee5f1d7d945b9e42b7f50d69eb3ed93419bfedbf9bdac46b17ea7121021924ce9a02b2387cf0fb5e3d369d3404ecdb2ce306455d31bcdebbb9ee95c6835386b887f41ae81c8c9e2d6f20ba4ce18308b05f5945be3e32fe067879f31210676119ee7254a07320763c2fbae2630a4c84d8dbc55a0b7ff230a2af9957497ead7c5d7a79b92eb43a2abcb3b2e6ec8529d2bf25aa2e4739bc57e9e8266b7292a", 0x7eb}], 0x1, 0x0, 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}, {{&(0x7f00000071c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007240)="05571f6fad6b9b49c267ad2d6f55343c9f7421c2313cdcb84df3088a9e340ad1", 0x20}, {&(0x7f0000007280)="75cbc21dc61fa84866bef4f27aaccbc15f750d3ced5b5e574c1cce227ba08ec15861dfc54b17565f111072af125197caf9ced76ca433e3840c8104295046b291d70a9fa3c077ed712e4b6bc0df72f35430a60f853dfa23fd73a0647694e19c64eee33bdf11987f7dbc2b9fa43686d05a22e5a4e6e5", 0x75}, {&(0x7f0000007300)="e313f0414e06187c71946caae11de43379f177c39714d25ebb1840dc1b462f33aa9c8e4f25dfdf008410160cdced794bd9c7d3d4252ecd34b5e5d52f4b2bf7e5971706f315c088984401bf4a5c61bb6f9e2eeaf0dd339c7dd32979c3bd7ebe7fe00a1599693c782e02a36bf544d09cd679baec7a2b9a1aca53baefcd5a79274fceac777ccf0d96fed807034a6b1b45cba53e5eb34c477d74d85b85bc98bd856461ddb432b58a079240d816c03f5db3d154315d83e20a01936ed1838c2003a6d2352d", 0xc2}, {&(0x7f0000007400)="34e89d67517425ead11dfae22b40c853a37ad50f335bfbf2c7ee2324f3521287960f772304ab2768bbdb47e318a10485aa6de2b74d9bf920ede5321468e2308f94d95b1ba3c94f8635bef938375322ae28145a3cb9b9163d1ddc480086f1b405528e35a1d0ba1be26e5a87e17a1887bca06a359109d76905299e4fd5f68210992a83c51ad9634a7fe1c59a0c9f61b4f7a9b9b6fe550a96f9696373bcd62675a96e2c01a3617a89bbf7c343cfc1fec7bf4c8922ec5c7c", 0xb6}], 0x4, &(0x7f0000007580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x58}}, {{&(0x7f0000007600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007680)="236f262d3cc922d19b527fbcbc6f9cb02d6ac00ebaaa6fe9df1999538e73cc505312cc1c0c4bab62edbf55f02142e92178c628daf22ec12920d320de4ae3e7db122f5a6bd797ba9ec093a2e556126b6989a7e46ef89ee5f450cf29da739cccfe492c1fe2e4ad699529c98abaab5cfc321bd7ccad623de3f8e6cd9ed0d7452407bbb022f8f03c9d4bdf85ede516b4be3326c5d750366819f28fb326b78397607fcf5d7875c83c8e79a9b399889a8686e1e36138ae4cde0553", 0xb8}, {&(0x7f0000007740)="6c0257d6d583277f9f9c89830c733968a43b179a74d500b0cc8b8f719ba88c4a97c08c03b9e0dcd0776cbb887cbfdc4e134e0985b0efef1810c9946f59d77db4233de63c4c46b01d6622311a76c5b0b94ac27921da5936b3e543fc4349d960db08311ecb205479f00b4d467f3cc41db5ea2b2ffa7ee0b408fc77017f0e40cc02f44414205b47c66e0016eb1d6fe45ed010cd56fb4eb433182926f1019bcfb1c9d0aaf7a9298fcb56813ad2cb4303a6faa2039d149624faad650bdd7a3cb2a5ff2831c55ee85d609068b40e7455e25c8efbb7ad952acfc0f6f7e1682f54f2bbe44f", 0xe1}, {&(0x7f0000007840)="54f8dd58b0f6675af87eb8c088e17dd6678ef0e4ab2a30a5200a802dce19013561304be1d472eeed1b71818d277d698be2fdf039b6101880ec8f495d6ea0f491a55f2a09074cabf130249885d508f72fbf4b5edb8e629fcad8384114abfc5161ad330f8e8353ea763a2c537b157b0ff6f6ec99435456f2cc0d933f9405d2826bfc75558bc1ec9990336079a8bf2820f92f2e519f5ea5e7d0f103bc8053b4fadf30f46cde684aa358d0ac809244bb085c8f068aeacf4f0a6b26b8ce44db", 0xbd}, {&(0x7f0000007900)="bdda6055f249c29dee4f6e854046a8d79450da112baabbab5c9cfa8916cfed", 0x1f}, {&(0x7f0000007940)="17bab1b64067fc0895206b1ae7d6ae863a839676379428033ad9df9f89a85a2a2cce8e9b06efe895a13a6188fe47fcdd4b504fdb5cabc7a7923424ad7b2094aed2c85894c6ceea953bd92a15335139fdf9431255e6d4e81052646ca171469320e929f2ad6360717c2e74225e27b86a367a406f669e80e34b4f086d6877fe1dc3d3a4cbf118738bd1c9ae328232450e6bbddb61593d65260ec07d6d51e57a1d6c39e0ded9fe4046fce4d01d6cf641fd262116515d3439bfaa10694c2bdada0cfec80b1a2d6490cd51d0cf5c3aaacf1f0d7da7fcb9fc2f4d61a3d02bf754a33f24f00c006a8031d672190754ee58685670bf", 0xf1}], 0x5, &(0x7f0000007cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007e00)="dacd8f1ac428445a9af02fbf0e1c0721d3328bf38f9959a98b3f2d4f890f387ea174af0a17767a76c409958c54b2e9a6d481453b9e438f1e21decca2ca8d846bb53f5b3fe8b2d30d7dfb7a469638c8b78f0e74d3f073ccb91f064dd8804bc8a7a3529721b8d18f8a91964f7ff510354a66c7e87a500eeaf85a315e3812d9da9b9c97ec941cc6e7bc7037450f72966c759e6ec62cee62e519034421e5c72ba399bb92c3d749532180b5398aa3faebb6f7b549bd3c32b166bc3968a0b75ec1fd69d7cd3e2e1e2e093efa340068ea9bba5d7852cf3a7fe4b9a3f84ba9f37037ed659cc41441fcb7106462b9440965a7", 0xee}, {&(0x7f0000007f00)="3f25c796603783a6706ba57811fae36bb9e6ea0a0c76424a382df36049dcf37b9b80d78554851f9270f163a2973090b7911042c7af461fa87a39ab77f8e8a0f4e5acf83b9b", 0x45}, {&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b3f7b78150267425083", 0x7c}, {&(0x7f0000008000)="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", 0xff5}, {&(0x7f0000009000)="2d45bcead8048687a1eabefdd0a1b74dddb7e688f2e0a458765787a76b89d57f92c93f83e88390b99353bcee0a09eb081b90dcf0d8c92aac1ece40cae25fc4d5c5745766c10142742ef2946b278dff09af4febe8b34d38d874d10698b4e0fade894983a405c0ca039861f50f20af8be24f1d3b349de9f6d09a20b44653eacaaa4d4ba0", 0x83}, {&(0x7f00000090c0)="4b6e4bc7347176bfe3f4164b6ab837692e3d1306f901bbefe6398e206092df0e005539d84609fdcb2b7b21a89bd616ab8fa8c6562c4da9f0efdee2cee6cf90b7d6a1305bff518c37c7b1815cdc0f9815ae0ff2511e685793d510b79eca90db390c170840a69c6a0b5f47a6e2dc0862dfe66545c32ac7", 0x76}, {&(0x7f0000009140)="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", 0xba7}], 0x7, &(0x7f000000a480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f000000d9c0)=[{&(0x7f000000a640)="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", 0x9a5}], 0x1}}], 0x6, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) [ 1280.314702][T19517] usb 4-1: USB disconnect, device number 57 06:31:07 executing program 3: setrlimit(0x7, &(0x7f00000002c0)={0x6, 0x9}) r0 = socket(0x10, 0x3, 0x0) unshare(0x40400) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) fcntl$dupfd(r1, 0x0, r0) 06:31:07 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002800)="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", 0x7eb}], 0x1, 0x0, 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}, {{&(0x7f00000071c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007240)="05571f6fad6b9b49c267ad2d6f55343c9f7421c2313cdcb84df3088a9e340ad1", 0x20}, {&(0x7f0000007280)="75cbc21dc61fa84866bef4f27aaccbc15f750d3ced5b5e574c1cce227ba08ec15861dfc54b17565f111072af125197caf9ced76ca433e3840c8104295046b291d70a9fa3c077ed712e4b6bc0df72f35430a60f853dfa23fd73a0647694e19c64eee33bdf11987f7dbc2b9fa43686d05a22e5a4e6e5", 0x75}, {&(0x7f0000007300)="e313f0414e06187c71946caae11de43379f177c39714d25ebb1840dc1b462f33aa9c8e4f25dfdf008410160cdced794bd9c7d3d4252ecd34b5e5d52f4b2bf7e5971706f315c088984401bf4a5c61bb6f9e2eeaf0dd339c7dd32979c3bd7ebe7fe00a1599693c782e02a36bf544d09cd679baec7a2b9a1aca53baefcd5a79274fceac777ccf0d96fed807034a6b1b45cba53e5eb34c477d74d85b85bc98bd856461ddb432b58a079240d816c03f5db3d154315d83e20a01936ed1838c2003a6d2352d", 0xc2}, {&(0x7f0000007400)="34e89d67517425ead11dfae22b40c853a37ad50f335bfbf2c7ee2324f3521287960f772304ab2768bbdb47e318a10485aa6de2b74d9bf920ede5321468e2308f94d95b1ba3c94f8635bef938375322ae28145a3cb9b9163d1ddc480086f1b405528e35a1d0ba1be26e5a87e17a1887bca06a359109d76905299e4fd5f68210992a83c51ad9634a7fe1c59a0c9f61b4f7a9b9b6fe550a96f9696373bcd62675a96e2c01a3617a89bbf7c343cfc1fec7bf4c8922ec5c7c", 0xb6}], 0x4, &(0x7f0000007580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x58}}, {{&(0x7f0000007600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007680)="236f262d3cc922d19b527fbcbc6f9cb02d6ac00ebaaa6fe9df1999538e73cc505312cc1c0c4bab62edbf55f02142e92178c628daf22ec12920d320de4ae3e7db122f5a6bd797ba9ec093a2e556126b6989a7e46ef89ee5f450cf29da739cccfe492c1fe2e4ad699529c98abaab5cfc321bd7ccad623de3f8e6cd9ed0d7452407bbb022f8f03c9d4bdf85ede516b4be3326c5d750366819f28fb326b78397607fcf5d7875c83c8e79a9b399889a8686e1e36138ae4cde0553", 0xb8}, {&(0x7f0000007740)="6c0257d6d583277f9f9c89830c733968a43b179a74d500b0cc8b8f719ba88c4a97c08c03b9e0dcd0776cbb887cbfdc4e134e0985b0efef1810c9946f59d77db4233de63c4c46b01d6622311a76c5b0b94ac27921da5936b3e543fc4349d960db08311ecb205479f00b4d467f3cc41db5ea2b2ffa7ee0b408fc77017f0e40cc02f44414205b47c66e0016eb1d6fe45ed010cd56fb4eb433182926f1019bcfb1c9d0aaf7a9298fcb56813ad2cb4303a6faa2039d149624faad650bdd7a3cb2a5ff2831c55ee85d609068b40e7455e25c8efbb7ad952acfc0f6f7e1682f54f2bbe44f", 0xe1}, {&(0x7f0000007840)="54f8dd58b0f6675af87eb8c088e17dd6678ef0e4ab2a30a5200a802dce19013561304be1d472eeed1b71818d277d698be2fdf039b6101880ec8f495d6ea0f491a55f2a09074cabf130249885d508f72fbf4b5edb8e629fcad8384114abfc5161ad330f8e8353ea763a2c537b157b0ff6f6ec99435456f2cc0d933f9405d2826bfc75558bc1ec9990336079a8bf2820f92f2e519f5ea5e7d0f103bc8053b4fadf30f46cde684aa358d0ac809244bb085c8f068aeacf4f0a6b26b8ce44db", 0xbd}, {&(0x7f0000007900)="bdda6055f249c29dee4f6e854046a8d79450da112baabbab5c9cfa8916cfed", 0x1f}, {&(0x7f0000007940)="17bab1b64067fc0895206b1ae7d6ae863a839676379428033ad9df9f89a85a2a2cce8e9b06efe895a13a6188fe47fcdd4b504fdb5cabc7a7923424ad7b2094aed2c85894c6ceea953bd92a15335139fdf9431255e6d4e81052646ca171469320e929f2ad6360717c2e74225e27b86a367a406f669e80e34b4f086d6877fe1dc3d3a4cbf118738bd1c9ae328232450e6bbddb61593d65260ec07d6d51e57a1d6c39e0ded9fe4046fce4d01d6cf641fd262116515d3439bfaa10694c2bdada0cfec80b1a2d6490cd51d0cf5c3aaacf1f0d7da7fcb9fc2f4d61a3d02bf754a33f24f00c006a8031d672190754ee58685670bf", 0xf1}], 0x5, &(0x7f0000007cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007e00)="dacd8f1ac428445a9af02fbf0e1c0721d3328bf38f9959a98b3f2d4f890f387ea174af0a17767a76c409958c54b2e9a6d481453b9e438f1e21decca2ca8d846bb53f5b3fe8b2d30d7dfb7a469638c8b78f0e74d3f073ccb91f064dd8804bc8a7a3529721b8d18f8a91964f7ff510354a66c7e87a500eeaf85a315e3812d9da9b9c97ec941cc6e7bc7037450f72966c759e6ec62cee62e519034421e5c72ba399bb92c3d749532180b5398aa3faebb6f7b549bd3c32b166bc3968a0b75ec1fd69d7cd3e2e1e2e093efa340068ea9bba5d7852cf3a7fe4b9a3f84ba9f37037ed659cc41441fcb7106462b9440965a7", 0xee}, {&(0x7f0000007f00)="3f25c796603783a6706ba57811fae36bb9e6ea0a0c76424a382df36049dcf37b9b80d78554851f9270f163a2973090b7911042c7af461fa87a39ab77f8e8a0f4e5acf83b9b", 0x45}, {&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b3f7b78150267425083", 0x7c}, {&(0x7f0000008000)="54c0ea08daf8886f3d4177cb0b76048e1c74b5be630090ad8f6996d2b674e946d0ae9b4f8166ae284d428f1d2caa20a5d4a5d49ba97f3f88488f5fb859a3e7c4b93b53fb9c7b3b15ce33861bb62b55b55905ec0bb74370097b229a95a254500b4fb92626ca12054af0b7c4d99d399295a5b67432d0e7fe397ac6fd69e0203196cd5f1623ef92e2c7589df483aa13375c9531c0b141dff54c4a30566e8ca1ba0b9b33ab20f3e0a9dfa347b54c05adeee748e5a974d907e939b8035695149fa66a4364d53ddb4251b0b5cb2182424c1581db33f7775234f4e6a01b427e67c1838a29c561220a78f961925071435f57d41474da56d6d840577adb46ba2884a4d0796215bd4523e61ecbad232014df0e6d1177d4b5fa3d245f4f58b89285b603d136ec55868e99fe9c289a24865cba72e5208bdf2132bcf6041cef7931f10246ae64c7b96d003f423ad14b1fd9b3dad959204e5c363eb2943185d30a6637817264be551163ae09201a3d48a940c89fe04e840bb7a3c1e1278b571a2a37a9934031de3e9926ac203584c24ebcc3b4794583ebdad6c5be4ff6d822ec1f3355bb2ebaa8c83baad1ac244aae32353a62e5cfebf3398f94f4fce65b445f7bcd09d125405ed9ab8840a56abe7a4afbcb05dc334721a4efdcce257b36365cad06bcd6e2b5924e4952ef520aa1b6b7a13336dbe71e947edf4f53f11d8c2752b611c4975770faafccac3cebdf6d6841d701b043afbae6c691b981f55eecdfd5b9ebf665575414b33c3d441aa27f3ff3939035e76260f5cc82dc93d2bb35aeb12bb1d0b3d36c79e029f0aafb275d76e7a4301ca2755aeba1c114ac7bb8583d398d6f5c8e5502ade1386410373a046ec74bd671ae860181320acfc6ae99ceaaa7df7cf73d88271f33a70725288f50d99aa9476353b3e605831335cf2b5fbecc52ad741c5761093c262dd2613a8a0ca755723bea8010e313adb54761151c2ec5d0cccaddb735da3aac60b55e0702314cfc24556b4364bae6154ddd5828a3a439414764ac260dc91480ba12cb6008438fd45131b1d00e3f4bc40efa93ce4757ece70e0fbfd795f3b9c829ff42339bfc306f07021772863fb8df58418644d518266b976c154fe919fe4a9cce94c3470fa2aaf63c2d427bd82f47aab48f790e891f5b3612f8f76bec8aba2ea4e70bcc1cc8ff226f112887e8e05437ffc8ea53a139bca2cdb4c073efbd015e0638939a83066059a14f6afc6679819732a234968a5c2659d08d7580bdedd7b89969c54bc168cf2d3b366923a9b2ff54dac31b2cac4052cb9b49a90218aebff113741266310aec2c604ef5b18157995c6c84f66b10e0b2bbaabd5ce5cf3924106350822f5a776f119569bd05b9e6f250229786935a4b7734cde8ac7442f97f3cfafe8eac66f3f504fcdef1a9f8a4eb467961c2392a30ae08a6eddf8ab607866ee0a7b819f689212170f58ec3882d485c1efc298fe05cac3c11d33cb3e518646898e7f1024f6321379d4849970abeee276af410fa7e6b50b1b31310f80d27799999069a1bc540c18e6cede015006b690981960498f46f7e11e70768988197ad0174eba858bbe210be5210647b59b64ebae0fc977f7958c04c4f07a7be101ab6bedb4c45b4d67ef0b68fb8efd5758a6fb34b6c24fafa739381feef0ad59d8adbeffed5eb78a393e483e73dbf04eeb96fd49d8f2c6aa36a985b88efa4f75e6390fe6ca3bffad9d72b882d58445d670144f4d612ea50da0256eb08d2f2e525ed8efa754a26d66cf5f5be98219c927ac60cb40b255e4d79b9a16a20533ffae61fd1bea7b3eccee07fa3eaf227fec39d63bcced0f5c4e7dfc755ecff282a69fe358efeba26ff5adcdc8001a85438f69afa6642c0c08b953b91ab85e3c35513ac8b7900f2cbfd538952bc816283214f43d136742d684ef107ac4ed14d4483d4cfc895694cb53101c9637781285a8da75161efee87b8c0c17e277a7dd4a2f97e7aa4521d4fa443a621244ffc7992827fee57c56b4e555bced431b502af8724dc5f2fb8149b573941c2fa9603922676f2b5f1c1dbb8e9288db16036b138a8b1afc1f018760c3029b07003c439abf3eb0a71e0fac3a1a13a4a560031fc15a2d9014b3eb9dd5d9c5eacb9aa30922272f69b97244168be9176d317bfc090084123b4403ab720291e8b8f5765e502b91505c1527f7c3d429e1efcaf923b4da74f0ccdfcc274201e52251e5f4ed8eb55bd2de44ff185b09541ba59a653114dea54c97aef1a3661404f6df1883195a764d46c4eb797d1f262b4052783385b636f410dd857ca40161be682447a28cebfc6dc080c011725b4667545115d75a08955650e72c0b5c988d578bb10249f5e17c61d39043c68cbbd115f9ec11171d5020f898a90a667f15f72e870210f95bf21f08f9c2447c9393aab9fef2db0410b7e0afabff88a62f236c66041e470c21e88c29c240a650fabf873a3b0a308304f134152b2fc25289fd510e65610c947b7c1b405774e8cbbf2044a8296581f4d2b2e812c4793257313403ea9091a66fb42a8cec846126eb00e55b055892efaefc16ef15d0d6324e37de9e10298f8d4da1b68a6ebad73ce40b74b3209a30021b63ae1be48a253d1deecfbfabc18264f9c12a96f87e74440fccf42869e9ce7ab2a9bb5fba3cf526d895579a54e83e6a626224e8a6d04ab3b1498100cdfcd610bd014cde7f04507419016dfda65d021eede7648dd8d5ba96c27f88a49600ef6a1cf2541db1c31e590b568be880fb22814cef3378631d9cd62dddc1ec7c0d977cd5e670d6674636ceddc3285efdca0b89128c234d997a2105a7a517aef8622c00bea3ff22abc1a9eaeb82cfa9cb64ad2c7582dc9a6c3d2a053ea93ed2a6bb52a417e4a6648d8e1d77e44d08d5c83c35953b650bd55f81ffd84e74ecc2a6737bb7a9cad7a517f77070286261b86da05fa32be296d61dd687f441ea61e8a1c4ceff805d6310a7fedf9b2881e15e790b55cab51485d53b4e439771347aa8c718f2fe60f2d1beb923c277ef71df860122ef44d912c54cb006422d2e9c79818c34b3279e273ca9e963a006eb034b76332fe2db0e4bc6a8a15d595f8c740ac2195bf7674ff2c619da7074bc3a38838d9b752972836768916476ae87c62a7cb728e3636607031627893093098a2f3f7054a0454a09c1e2de96e806584129198fa35eefe2e32b11799e70a63c6230226f3aa9646606a01051064c056067a753e593a785b449d5a3d5230547908454905d69b8cc5c001a03af5e5fd29a1b77f7b2d4cb1749b5f345ab814f1a960771e142d6c4ba77e99256f16758add17ad7f99bf367d0e2b82d26abf13da8da8e3f3b605e02c1536b0c68b3782cd79b5a58d68977ee9d5a9d67fca8a9b4709ad8b538554968bf62a28b8fbe331a5aad88c4ccd4eea4128e30eff1db1d96388054fd3a89ab0bc1f0d954a1ab64c0a094125fb66c006321fe3ebc57ab32c69a673e4c33a6939bc0e1387a89be884eb484892e50fd7769ffec1c3eb722de69ad872d2dc4d1af674dd5c83bebcd07d3f454430b300d7d2ac1025b569051e2e75c2f59af26cfeca56dddca47a8fa4f590778bbeae4c8701a1371685acdc224149510c6f38fe4d0c638c2a38d4e06e2cfeb656e46411c6b0125a23270e06af5851eb06d43c6f58cd04429c5d930df15b254b23b1f10d9b4f2c5791be8c502b3113399544a81b5009094566584b782e91b42d773cd11e22bb0b6e9480160f6418594bbe8633e9eb5ad83c8bfa94d4c2a998ccf1fb587dec8b520693d8a3097a5a39a831fea8d3a754e474e70d7b61fb1959a8a7ac6e5dc5e69fb425e3c75599a345bd915f3ae3f77663dd702c48192e9766e0b9ba8f4facf868a21e40a2942e24ac6940658a4622056aec8fed17b67291086dc1396af4116529eebfd04d5c530b7eadf579e71632d5005cf4e21ff41bf3c36e8a35471301bd41cbdc08061836ac40541a13f78804d999c96e8d0fc2248c2ac6b3b43aab8c8442c3fc5c9b4d74785c96584adc695bca05b3f64254f77430bdd5fd976d37a447cc33744d752df5fbbeeb6f26d8e4b731968cc193c49db4ec871ab30a820256c8654de2c1959ea9820bbd73c142a7b9ae80cb6f34bb0bf46142fb033e0160359ccf739bc0544de8b352f9440f1085e93832d0a0b947ba7f04385056b098670925630ff6ba783b75d5a6018b9a62743ef1fcd664ec6efed7671dfb621ec7d261e14c0db4f0f6d2b476a0136c0c40e3e638ef93cbd63b85c5d3cf84f68d33d930632e4efa8f0bc890d61a0ebc94e205a4cd8536830aea03a85d14bfd2f1e0a81d65f5e347ba5cd221849937524d70b04cbdcc545285a3ee9c22f589e60023cfffa3d85a8c59ff3ca9bf649d988f0154a201619f46bb186bcab3bda1c70b4ab33c07db2a6860487326e9f3b270f0036b02fa24a8d8efdc1922867249aa1d7360e65969ac126d70e6dffd3d9389eb09d00eb9558f85b6a204cba83861a2d7d20857cc09a4f27e3a6a64454d48cf3fad5a2e3adf6bd12fce46a80efe76ab361dabd4168fc38e2d0973eb933dcd95fecce970126ac9674232a6cd29031e3d5db9842f4a6091567bfbd21731b2dc819507b32c391dd80749c5b87b4d43920fc58a2d6e383f826b6ee0b6e0ff7b00829e60db2d14d7165c76f007e2e97ec1ba2bf2a7ec4482ab194a5f84a7ee1aa51f0dd4d71f8043660f8fd48b6a876553f2e29c1ca9b45fea94f519d112488c35ee714645d5698f6748a31071ceb12c26d6038413bacbef207093176b764861b31aaf227c893c64d00c88546366ea587de8b703042943c600b1de0713c663da8d5da2a6773a7f22d83a223095720ac3f148c4979554517d52ec2003177c283f91ab7e402ed25c7fffe64775ae9b221b4bdf3c7751a1fa6d54b8465cc34267f96d9d831bd4dd6ba2505752cabe5f72adf1d8170023b2d6604c8bfde1dc29d8e677df7f047333b015cfc51186ef34592cb51a83f63d50fbacb9985b96ae6cce4788a21f4a7465a109df3cb3285fbb1850d1b11b056a009023ced0d4b265dd89ea0a5c1d9f3199e91be697884836ebc4e97dc4e7df35b86b8ef856056189020b9bd26032c5835598472ac1d07adfa5e1cc82c2224a77a804b88af7536ca048e8c0e9bbb90929e04001722a5a97c0c98b0833a5fa5840e27e1fab8b695b76e80021aaca586850c1f598198654cca435bbecc18d8071a51a12daaf31395fd954d6a75c8149183997b5f0c30d048ccecb39c9069df5317c36ae87e7602fba9c988ed58b3be2a7794cc5a3454395607e4ab5b1a48b10e4012d4717b5bdc738aabc9d0637dde1e80fdc0866e6022e01ac84613a894eb2875b3f3c54084dff7ceb3582a1fbf5c7de25772f677de866a13fbc6a45f2bebfcb1f8af465980d452614f3f9e6e5d07e04767c6b5a8b11037a808fe0a7276715a1cf7cf97a7162935b60679da16b13cc9b0c6fd64395411bbeddd7469dab97ea5f34bc941bb399a1865bde20e24f2123fe788c801a1401e75b4e89c6aa7a14ae61f56e62eb1bbd8adf3eafe431284179d277c125e42f3b5ff4c5fe4e53138d6775110521df2d0ea026dfecc2f0db32d4c5460fa97a225242ab2d8b81fd7e60055cd30486d66057257002172cede4b6c072bab99a7e9470b5922186f00bbd433fe6d0bd12c654234ba826e224420f4631871e81501f52d8ed5cabb4808e4efc74773c605a5a520706457dd4c4f3e5078fe15ab8be3c3b50c3ae180d50cd80376d187f20e583", 0xff5}, {&(0x7f0000009000)="2d45bcead8048687a1eabefdd0a1b74dddb7e688f2e0a458765787a76b89d57f92c93f83e88390b99353bcee0a09eb081b90dcf0d8c92aac1ece40cae25fc4d5c5745766c10142742ef2946b278dff09af4febe8b34d38d874d10698b4e0fade894983a405c0ca039861f50f20af8be24f1d3b349de9f6d09a20b44653eacaaa4d4ba0", 0x83}, {&(0x7f00000090c0)="4b6e4bc7347176bfe3f4164b6ab837692e3d1306f901bbefe6398e206092df0e005539d84609fdcb2b7b21a89bd616ab8fa8c6562c4da9f0efdee2cee6cf90b7d6a1305bff518c37c7b1815cdc0f9815ae0ff2511e685793d510b79eca90db390c170840a69c6a0b5f47a6e2dc0862dfe66545c32ac7", 0x76}, {&(0x7f0000009140)="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", 0xba7}], 0x7, &(0x7f000000a480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f000000d9c0)=[{&(0x7f000000a640)="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", 0x9a5}], 0x1}}], 0x6, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 06:31:07 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000001c0), 0x200, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000000c0)={r2, &(0x7f0000000000)=[{}, {0x80000000, 0x0}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000580)={{}, {0x80000000, r3}}) 06:31:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0xfffffffffffffdd2}, &(0x7f0000000380)=0x40) 06:31:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x6, 0x4, 0x1101, 0x101, 0x0, 0x1}, 0x48) 06:31:07 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002800)="965fbd5fee46798a3bf0d303131b239aa4be83927394f132f7f351b9a2152024b8c64ec5762a410245c2140870a4e66cb49d8e666efa31f6b61d9a005cbf0a9aba2faabd0cdb4a796d130dea5413a4511a674eb2110ffc1218046c8be595823635a36e19dbb49e0e801b5d9ea2c9cde7a8b9c2512dd811432aa3bf3404b280ac2c7580ee134c56f4790e5a3834ff50118f1bc93f6483e0817fe02a359a32e2ea23d8d148b12feacbd5be37baf398a9711f9eda86d1ad56c318b1c8eaa182e6f3aeb08b9b605c080558a2a1194b106e4cab47e525902d108febc521e31c7b87d197ea04e343bafe6b5ec6ca57c140f4c4a759c3b479cd42968cadf058e5580bc1066f23a3876a0402b8ad3837398888e82c90a58ae0bb12a6c9ea7cd92a076eda9c2425ee4f044f566f0db52f303d8644ced4568b06c698566f522638df1fcaa6a6f7734d33ad0597655a35724528b7fdce9a164866ada95780ec5b735d717a777c5ea8ec1d4db164cb31d2297e1e67a3e36aba54c6069a670e97c09b1470a2268ba36433de030277d1c59d3b310b1bc8e585e43c7d1141e340c1175ee5400ce5980fe977c8b8d3ee27a15a153284e23e99550b87bfbb762fe1fc5e2c530ddeaaee522fafde6f5c05aa4ba2c5cb04e66c81bc74adb0ceb1d7073e191d4b28cb75aad9def664083e3220a15d1a5febef9cc8877e5be0fde1926b63e17abc3c8dff4cc7e7e81395688c3e78ebee45af7ddb555f6354e2c14291964ff0542206e98b06a74dbfcee6a2e2cec69f99526660b3d5d04e0926265436c781a88ff85cc3e32c3831d3572c1f90f41911dce6d571634da993c16d6f0133f35d234b7b17bb4e5c8bf9048fe037e44753ef6e8f810c1e35fff01b810f80a9571ceb743e9e43206a312f317f0709df29229f3140fadc57c41a0ad32d10f9b8946bc5f9fa3ca5d6f78f42f018c78baff74eac6c728a92264ce7c2fa87c4cbebf3932c40aab5bb17e2086ee73b5dc9f74b3e9a01f520f48663b1a35c88f0b286a96980a7774cb112e202aa88fa07c22ae661764e1c9c3a5a9173194279458abd124bd6f84d42d512749ad02f8bcac8b650a21ed41265aead9d264db8956959803e06638d702ba22c8ce0fac3b1ebc69a3337683c64915395d2eccddeecdf758ea8efaabc14da38f89dd9b492c42592b3fd91d86ad0ec216a3defedaaa19ac2ab3ee571f734f19678d3704d1b2c7271bae12b955dd404ffe7df0216dac0a18600cec42c1a76fd5ba8435bed3f20d066efb60d4c1bb2c5e312f4c1bd36f8185e78324f5b7f500aa1834f38673d8032a85f13c9de0a22b23973700ed8a89ec11f0b9b52c109ddec020e84f5d4e0483928961dc5bdaa5f12599e829d5d34eed6c5d78e0bdaaf719847802ac8e482608a67844c46a5b2b293149697c63f28993cea02ecfdc05c8e2881d26a7aebe1fb4d34b15e6d60097c2f806f6880218fea02f9a9b2afcf71e1f1109dffcdd62c28f16f03cce0cc2e91569824e8008eaa9162c3cdd84d55b4642f06fd6eb1e232e72a11962f05090aa7037601801c35958fa5b7fd16de0c94a65eec6d3125d700400a2601242ad4b7a6b2cdebd736c52fdc6e030809d27fb763be8f068f2cc1e5c1638354c76d5e7f80d6b030799165146675072d715f9d447876a9104a2694156217a85291442c4154c26eee2de2f9d5ac82669bbd37155922dd0096ff6a136788d5a5675e8bc1518be90b380d751155efc8e280b3083afc49a332c3d0b2cedd3cf7b5eefa2d3d1aa94ef00b9a349b12935a42fbf0113fa0ee58690c25dab757f024ebe250986932e6204fceba2d7472a6c63927458bae0bbe37476378d6675dedb4f944e84db0c592d678744ea32a5e1ddb78186d4c88447a42697a26938889b1548da92f4f9c71509e8a987088f35c7771e824e106fe574c7c16eb9b504cc05f575b08a034b31efa550b8a947fde6d6a998b650787b745e249df59cbd2fa761ba309373f710ee448b75362f35d0baec436f12c437129735ab9cf4e0a2e232939f82805bf49c96e3199e0e7ff37d036af25c3e638033b6133ea3a425f7afe26471e3c48c65294e95d22c5df991545d3080fd6732b8ba5374ee6924f94fbb4312655b8988eff24edc12db527858ee8c7f59a70e83e55ad8d254ad13f4302721c443bb956c4ce1c615228cbda1afe8356180f30873512a2471ee92fd3c48e0dbdabce5c56ed03360d1e17d6c900d50b5633b28c8750c3fc225eda56a23d33268ae8845fc45e13ff3bd78ed8014165bc22c59c5779a7efab2b9ad271f5125c69efaaab234792420f7a86cdec7e6bbde037c259010eb76fa695100af20b576aac065ed99d5746d4b5489c7b6dc75a5a7d8cd9de70e285942672144fb4c213d68ff2d9d6cd20314d7cd176d0ba506b3fc3b3cff1f53fe4cbdd70cc1d07120cd6381140d626e7100cbae21300d6127924aada944b26451b4609f8a7ed28540c5afb06368c639de1890b260eff170ce1f90f1aa72e8329f82b439c636b3d004d19a34ade9ded022c6a96014f9439fe223dd81f9eabd6768dda283e3f53bfcb452d650c2bbd778e13f6632d312a213d48d5e4fd858e4f0f5f28ff80b050dba77cceb3484de9a186b58edea6704ee5f1d7d945b9e42b7f50d69eb3ed93419bfedbf9bdac46b17ea7121021924ce9a02b2387cf0fb5e3d369d3404ecdb2ce306455d31bcdebbb9ee95c6835386b887f41ae81c8c9e2d6f20ba4ce18308b05f5945be3e32fe067879f31210676119ee7254a07320763c2fbae2630a4c84d8dbc55a0b7ff230a2af9957497ead7c5d7a79b92eb43a2abcb3b2e6ec8529d2bf25aa2e4739bc57e9e8266b7292a", 0x7eb}], 0x1, 0x0, 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}, {{&(0x7f00000071c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007240)="05571f6fad6b9b49c267ad2d6f55343c9f7421c2313cdcb84df3088a9e340ad1", 0x20}, {&(0x7f0000007280)="75cbc21dc61fa84866bef4f27aaccbc15f750d3ced5b5e574c1cce227ba08ec15861dfc54b17565f111072af125197caf9ced76ca433e3840c8104295046b291d70a9fa3c077ed712e4b6bc0df72f35430a60f853dfa23fd73a0647694e19c64eee33bdf11987f7dbc2b9fa43686d05a22e5a4e6e5", 0x75}, {&(0x7f0000007300)="e313f0414e06187c71946caae11de43379f177c39714d25ebb1840dc1b462f33aa9c8e4f25dfdf008410160cdced794bd9c7d3d4252ecd34b5e5d52f4b2bf7e5971706f315c088984401bf4a5c61bb6f9e2eeaf0dd339c7dd32979c3bd7ebe7fe00a1599693c782e02a36bf544d09cd679baec7a2b9a1aca53baefcd5a79274fceac777ccf0d96fed807034a6b1b45cba53e5eb34c477d74d85b85bc98bd856461ddb432b58a079240d816c03f5db3d154315d83e20a01936ed1838c2003a6d2352d", 0xc2}, {&(0x7f0000007400)="34e89d67517425ead11dfae22b40c853a37ad50f335bfbf2c7ee2324f3521287960f772304ab2768bbdb47e318a10485aa6de2b74d9bf920ede5321468e2308f94d95b1ba3c94f8635bef938375322ae28145a3cb9b9163d1ddc480086f1b405528e35a1d0ba1be26e5a87e17a1887bca06a359109d76905299e4fd5f68210992a83c51ad9634a7fe1c59a0c9f61b4f7a9b9b6fe550a96f9696373bcd62675a96e2c01a3617a89bbf7c343cfc1fec7bf4c8922ec5c7c", 0xb6}], 0x4, &(0x7f0000007580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x58}}, {{&(0x7f0000007600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007680)="236f262d3cc922d19b527fbcbc6f9cb02d6ac00ebaaa6fe9df1999538e73cc505312cc1c0c4bab62edbf55f02142e92178c628daf22ec12920d320de4ae3e7db122f5a6bd797ba9ec093a2e556126b6989a7e46ef89ee5f450cf29da739cccfe492c1fe2e4ad699529c98abaab5cfc321bd7ccad623de3f8e6cd9ed0d7452407bbb022f8f03c9d4bdf85ede516b4be3326c5d750366819f28fb326b78397607fcf5d7875c83c8e79a9b399889a8686e1e36138ae4cde0553", 0xb8}, {&(0x7f0000007740)="6c0257d6d583277f9f9c89830c733968a43b179a74d500b0cc8b8f719ba88c4a97c08c03b9e0dcd0776cbb887cbfdc4e134e0985b0efef1810c9946f59d77db4233de63c4c46b01d6622311a76c5b0b94ac27921da5936b3e543fc4349d960db08311ecb205479f00b4d467f3cc41db5ea2b2ffa7ee0b408fc77017f0e40cc02f44414205b47c66e0016eb1d6fe45ed010cd56fb4eb433182926f1019bcfb1c9d0aaf7a9298fcb56813ad2cb4303a6faa2039d149624faad650bdd7a3cb2a5ff2831c55ee85d609068b40e7455e25c8efbb7ad952acfc0f6f7e1682f54f2bbe44f", 0xe1}, {&(0x7f0000007840)="54f8dd58b0f6675af87eb8c088e17dd6678ef0e4ab2a30a5200a802dce19013561304be1d472eeed1b71818d277d698be2fdf039b6101880ec8f495d6ea0f491a55f2a09074cabf130249885d508f72fbf4b5edb8e629fcad8384114abfc5161ad330f8e8353ea763a2c537b157b0ff6f6ec99435456f2cc0d933f9405d2826bfc75558bc1ec9990336079a8bf2820f92f2e519f5ea5e7d0f103bc8053b4fadf30f46cde684aa358d0ac809244bb085c8f068aeacf4f0a6b26b8ce44db", 0xbd}, {&(0x7f0000007900)="bdda6055f249c29dee4f6e854046a8d79450da112baabbab5c9cfa8916cfed", 0x1f}, {&(0x7f0000007940)="17bab1b64067fc0895206b1ae7d6ae863a839676379428033ad9df9f89a85a2a2cce8e9b06efe895a13a6188fe47fcdd4b504fdb5cabc7a7923424ad7b2094aed2c85894c6ceea953bd92a15335139fdf9431255e6d4e81052646ca171469320e929f2ad6360717c2e74225e27b86a367a406f669e80e34b4f086d6877fe1dc3d3a4cbf118738bd1c9ae328232450e6bbddb61593d65260ec07d6d51e57a1d6c39e0ded9fe4046fce4d01d6cf641fd262116515d3439bfaa10694c2bdada0cfec80b1a2d6490cd51d0cf5c3aaacf1f0d7da7fcb9fc2f4d61a3d02bf754a33f24f00c006a8031d672190754ee58685670bf", 0xf1}], 0x5, &(0x7f0000007cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007e00)="dacd8f1ac428445a9af02fbf0e1c0721d3328bf38f9959a98b3f2d4f890f387ea174af0a17767a76c409958c54b2e9a6d481453b9e438f1e21decca2ca8d846bb53f5b3fe8b2d30d7dfb7a469638c8b78f0e74d3f073ccb91f064dd8804bc8a7a3529721b8d18f8a91964f7ff510354a66c7e87a500eeaf85a315e3812d9da9b9c97ec941cc6e7bc7037450f72966c759e6ec62cee62e519034421e5c72ba399bb92c3d749532180b5398aa3faebb6f7b549bd3c32b166bc3968a0b75ec1fd69d7cd3e2e1e2e093efa340068ea9bba5d7852cf3a7fe4b9a3f84ba9f37037ed659cc41441fcb7106462b9440965a7", 0xee}, {&(0x7f0000007f00)="3f25c796603783a6706ba57811fae36bb9e6ea0a0c76424a382df36049dcf37b9b80d78554851f9270f163a2973090b7911042c7af461fa87a39ab77f8e8a0f4e5acf83b9b", 0x45}, {&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b3f7b78150267425083", 0x7c}, {&(0x7f0000008000)="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", 0xff5}, {&(0x7f0000009000)="2d45bcead8048687a1eabefdd0a1b74dddb7e688f2e0a458765787a76b89d57f92c93f83e88390b99353bcee0a09eb081b90dcf0d8c92aac1ece40cae25fc4d5c5745766c10142742ef2946b278dff09af4febe8b34d38d874d10698b4e0fade894983a405c0ca039861f50f20af8be24f1d3b349de9f6d09a20b44653eacaaa4d4ba0", 0x83}, {&(0x7f00000090c0)="4b6e4bc7347176bfe3f4164b6ab837692e3d1306f901bbefe6398e206092df0e005539d84609fdcb2b7b21a89bd616ab8fa8c6562c4da9f0efdee2cee6cf90b7d6a1305bff518c37c7b1815cdc0f9815ae0ff2511e685793d510b79eca90db390c170840a69c6a0b5f47a6e2dc0862dfe66545c32ac7", 0x76}, {&(0x7f0000009140)="dbc1f0a2e302832382c0238dd8c8a0e5df7ebfb3c3ba14899e650593ffa63a2ec7c812d49b173f00d4b8125a8f4983cc2f811a6f99784392178595f1108dff9601e9b93a5d819d8cd5f43b5a14c212709e0a6a633b60ef6333dd187f9c381c39835cf358faab16ff662868a40375c2aa2d1e6226e45e57f27bc03d6e45b89fa587a75fc500e54284e45feca30866d6fcf6d7ef65db3559d10e6dbac1c67f67995f9d9fff21b68b9a2d951dbf48a10cb285c17a1e078269f29029c975bb283d8bbc94c9a5833beecfcfdba0d2a918a456fee54baa7e5293376452327fda3d15f5e8b295c9b1768ec796ec3ca48280504ef3c5b287d41651fd2ce537b2a01f4749b0a4780c184e125d4aa59adb68a09579785c1110f4bbf0e0ce3740b2dcd43c182240d81a06cbc159067229f87807361b8980874e10ebdaee18e209dfdbc7b69c4c4f669e8f5dbd6d76be3b6ed38667933f8b16fef74859a1135c9526191193b427ebe7224ac352cf078c54700743a4a60f02eebd987e9499901fbcbc60f27fcc96353af202d537211d27de0bae109afe6a5d6cd31d67a643c7588dde38738d63fbff873e51c4e8a709e6e18bc85e3447933d26e982c6bc4c65302e7fb458c2bb3d671197593c2053e960c3ea29027b285666e2154681c46e9b9094e586a796efc449ad7f1bf411772b7b9d9d3812a64432fbb98fca6d657500240c9c37628e50a32d9df991d1e27d794e8ed388b6cad7f176faa45ac13e013c2c7480aaf8586c1ba9b8106180f2b79150931dc175e9eb271491f6825d5e9669be11f3895440423392c02eeb7af63a35bec4e6e83ea69d0192139166448181e30e1795d2c6e14255302efa017a6bdc6236ea6eeebaf67232e69eabdc5e4df0340d1f541741726b6e21d789d4d87e6852a27a4b05e4bfae4db1a5d46a45684ea7b319ef99ada69ce72398ca54baf37c3803b3a2a14ae32c6d6563c29e40271c8422667dc4e498b7a38796219499c52274cdd432f47603efd99f8df6f6b12f9b1326ce09a2c8a703cfb62ce2fa8806a9cd87349d4c5da48cc7b4af89b575c620e4e63c641c9fab05e1d2fadb455608920a1ee3553e431414121e4ba57cfbc472a742c34afcc542876cbb1c7ee048910eddddff1d984f4e575267533663f5b8570ac4cf6d5ad76bd29ebddd426c1124f582a6639374d9a33307e61994453d7822206d7065052f875741799e2be078a2cc277dea7f3568405a9f664022b5f15b3913a2e8c7432bd219b30b00a4769eb754635d06985b4d5dfbecf66fe775afc6964b5c825512bb800bfdb44f353128b3de0de321ed760041e628fe228f12ae5c07d9ce29ccb334fe0b175588ad86f00f2fa9d9936dc1688ba7ba92442f9f293256423089352473429925149290cb2dd24cc3f2327d193dc612613c894949a1ccce025b666c10d9c09f8b4ef2004d9e1ccf07c57204c350e63e4307bc7da102a36dc2389d98ad00fe527c23b6a5e19c4eadd36b2ded4c78ee99ed4ed16300a5b72c9f72c286c52f3e13a0ffe76f2a746ce4d3a8610780011b9ece574ca8b0d286251a8f439af6032a4760a5e0ab6627baf170ae40f81bcf0679ce3c1ef9ec1e7adff89bfd95778ed45b035777a1a3a8a9ec8aa6c0aa3c2d16fa2d44028302d534211274518fed9b8f918eac245b626be9fc5410426a93b959829d1046b579b3a996ed2578f3b35743961656f8230a7e8abe3dc33d1887aaa731f1b600640bd3e1443cc92daaaf33d3f9c9911c19071d9285f9bc7c8e19e421904bcae8fcd5337c7affdde1cb2ac0d9ae35f906de043d1e05d1b6fd07b7f4062e05ef11904075baa1f26d4336e95b088ac6da2851166724173a976b910fb1efd8f20a1aad56113861d3a274d0b6f37bbd4f1a31cbec074f84b3d30f0ee369bb06c750889ce4f09551ca0f0c7ea62b07fc70c83292ffb8649043fee481dd0a183c65ac4b5da62a9a613434f83dbe5e567234ebbbfe427d2d57bcf8b996e4c6e526c3578edb975bffb3b059141a81a8ffb4b80b876f9426cbb7c77508c66890cf9778a7406998da8e0a69c575489a1b109bfc3c3b262e1c7fd013d7a5ae5bf3b1e3fd5679ae1565b79d61268b814459c35a3cf25b7702c32745a2426188f80d2fbfef397891c8ceb3dde27b128e4a9aef1f459bff1a2589118a5d21ca58cc6ba601ad5789198c6044f7d4fa83b13bb6ff1d848d9d988150a4647a85db049f7403c31d0b09c77a49bd6648c3cd8f04524b14ed849ae5db295efc54061f8d0d7d06dcf9d8647a6db8d551e0194020e8a4094755b951d63a00c09c163d14cfce8d6a4b042c46d494a22527c9e0969281dc5c94601b512dfaf5d76ecc622244b5acf744c1054ebba4f9a9ccca7e7e7fc522d98525aac6b84f033fd25c1261941c9d46cd0c04b437411b4be5460a0ffeca92d8303d5953a79152ccffb8aabe9118a195dfd71b362845a8fc786c106c1c3c304fb53a75f81c56be52424421d0c8ae5a54f19e3f765d4c37e43abaf3d24f23889fbd6c1494dbfcb2ca08ed25e6a647a31d8d308b5179cdcf1fffafd6157eaf0f01bc57a67b9397171f82bb11130a5be3e7f1d484f2a86b6394e12da7308b38736ecd54392411e50ccfb623c452e77326e296ded581701957a35dd935d14a4de62b3bd600b768b88bbea608de21f814eed30e36664a914bf5a1b20a5a74fd2bd71830252d7d5c3bb9b95fbe3472a54470b44e9e7ac8a73e3257ab114132d838306a465ff2d13ac3f37e5da0d98d61e88029a0d6ae46aba9e5550ae2689008c0239ab6963e97b3efa5ac8fe32b8bed09e2cf3ddc88b7fad12bb40134b1e77def6e14c9ca931a78a67200b87025a750e32156120cc8508f785572039b593b5270ae0f0dfc26ae0b8417eeacafc3ba3ae0f21f1865ad7e2cb68bbc34cd626d80c1583e19ca6cb17f964da033d65484707261f2fe13d05490f84fb580a8469357641e3d24e42ffcf56c93a836248f2f289967325e06cdcaeddf98eab13235529d8163462731deefa6f92be2017fa38d9db6f4e8d9935f1943c9fd8292a18b8f5dae140c579bd3ffcce2f0591c38e55f13722f9a353c2ef5f8a5f92002238cc476f78f85a1d23960a3d19c2fabb131ce3f553e0d641fc36d3ff398455e77e0f97606f2c77e5a278481ac6a816c47f6385f952a6e9fe3dd132b5515cc766f7abe0dc9667630592db5b1efa999806456f69c29e6b3d5cf194fbe724f3eca37eea46c73bca77cbdd281a093b728ce15fced58efb67c1b11b15def26d0fd35b6bfc184cdb8225c72b8540f7e838a75de8bf48521563716340194f62892c50c444271c1a1c1162d740bedaa4e4b91f9a1790f41b2b810dc635a8d492c50cd622af6de53b039249f729aa8c79faaa0d7d718db9a409ef176b28257bd75192a92d794213dadb7b1407f0ef2b15ae87f3da4b495eb409606e0dc8d7c6a2f77d187c369719786e0fcef6e6040da0574af43c67673389dda26647754a97afb74fa08e1837b1c26817ae365d62c25cab13e4d3d98d90e65d900fee5a5b9cf764e1d8cc6bcf46436ae5b93cc61394ee40f758baae11f027d7eb415aa22d5f4e44655aac1962e2ecd942d13c7a15312b1f0addea4c4508dec9c5d7d2b037e2b85e8c20b37a505ad7b8a6d135aa9644d95d25fe06042accb669df6ffe529b2263b3284be26c608e3f4362002a94f793a68294a3532eb9255e2f8d423f6c49b6500c14e2d52ddcc7ff0c1c50c02126511611bfd7d26e431be46d051894cf0c75f525cde6e3a44999df37fb8bce26402ee0a154c00e75c05949fa0b6c411d39feb0010692884370bf9097ebbeb10d883e8fed8aef616f3910bfeb93f03bd394e1f73ef26e2791913f59ce301574267faa3a5de7679ab6f2131110f5a0e427f1af6234c44dfd8ccf5872372309cd2e4729bc0d06a557225cf6794d1e397c2c15ade48041298186f5817920220874e0bc5a69013f106db90d6846ddaf94cd634e047aaf64f24bf9d3b567fb41ab8a5af852a9507540a0270049bd8ea2951f06dd4ba626249cf5a1e4f7631ddcd4f2c9bdaa1d0d4b3e8151c6332c9a80bf01bf80dec8aa7f48124d65706118a7591f578642f1d299063294035bb366dddd7bd60028ce25e50b33ce769ff77692dc442a10046e2ddd1bdfa2fcabbf42b96edbd775a2a80cf229143581da655b6ce2ad0fe7eee369109", 0xba7}], 0x7, &(0x7f000000a480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f000000d9c0)=[{&(0x7f000000a640)="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", 0x9a5}], 0x1}}], 0x6, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 06:31:08 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000001c0), 0x200, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000000c0)={r2, &(0x7f0000000000)=[{}, {0x80000000, 0x0}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000580)={{}, {0x80000000, r3}}) 06:31:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0xfffffffffffffdd2}, &(0x7f0000000380)=0x40) 06:31:08 executing program 3: setrlimit(0x7, &(0x7f00000002c0)={0x6, 0x9}) r0 = socket(0x10, 0x3, 0x0) unshare(0x40400) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) fcntl$dupfd(r1, 0x0, r0) 06:31:08 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002800)="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", 0x7eb}], 0x1, 0x0, 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}, {{&(0x7f00000071c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000074c0)=[{&(0x7f0000007240)="05571f6fad6b9b49c267ad2d6f55343c9f7421c2313cdcb84df3088a9e340ad1", 0x20}, {&(0x7f0000007280)="75cbc21dc61fa84866bef4f27aaccbc15f750d3ced5b5e574c1cce227ba08ec15861dfc54b17565f111072af125197caf9ced76ca433e3840c8104295046b291d70a9fa3c077ed712e4b6bc0df72f35430a60f853dfa23fd73a0647694e19c64eee33bdf11987f7dbc2b9fa43686d05a22e5a4e6e5", 0x75}, {&(0x7f0000007300)="e313f0414e06187c71946caae11de43379f177c39714d25ebb1840dc1b462f33aa9c8e4f25dfdf008410160cdced794bd9c7d3d4252ecd34b5e5d52f4b2bf7e5971706f315c088984401bf4a5c61bb6f9e2eeaf0dd339c7dd32979c3bd7ebe7fe00a1599693c782e02a36bf544d09cd679baec7a2b9a1aca53baefcd5a79274fceac777ccf0d96fed807034a6b1b45cba53e5eb34c477d74d85b85bc98bd856461ddb432b58a079240d816c03f5db3d154315d83e20a01936ed1838c2003a6d2352d", 0xc2}, {&(0x7f0000007400)="34e89d67517425ead11dfae22b40c853a37ad50f335bfbf2c7ee2324f3521287960f772304ab2768bbdb47e318a10485aa6de2b74d9bf920ede5321468e2308f94d95b1ba3c94f8635bef938375322ae28145a3cb9b9163d1ddc480086f1b405528e35a1d0ba1be26e5a87e17a1887bca06a359109d76905299e4fd5f68210992a83c51ad9634a7fe1c59a0c9f61b4f7a9b9b6fe550a96f9696373bcd62675a96e2c01a3617a89bbf7c343cfc1fec7bf4c8922ec5c7c", 0xb6}], 0x4, &(0x7f0000007580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}], 0x58}}, {{&(0x7f0000007600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000007a40)=[{&(0x7f0000007680)="236f262d3cc922d19b527fbcbc6f9cb02d6ac00ebaaa6fe9df1999538e73cc505312cc1c0c4bab62edbf55f02142e92178c628daf22ec12920d320de4ae3e7db122f5a6bd797ba9ec093a2e556126b6989a7e46ef89ee5f450cf29da739cccfe492c1fe2e4ad699529c98abaab5cfc321bd7ccad623de3f8e6cd9ed0d7452407bbb022f8f03c9d4bdf85ede516b4be3326c5d750366819f28fb326b78397607fcf5d7875c83c8e79a9b399889a8686e1e36138ae4cde0553", 0xb8}, {&(0x7f0000007740)="6c0257d6d583277f9f9c89830c733968a43b179a74d500b0cc8b8f719ba88c4a97c08c03b9e0dcd0776cbb887cbfdc4e134e0985b0efef1810c9946f59d77db4233de63c4c46b01d6622311a76c5b0b94ac27921da5936b3e543fc4349d960db08311ecb205479f00b4d467f3cc41db5ea2b2ffa7ee0b408fc77017f0e40cc02f44414205b47c66e0016eb1d6fe45ed010cd56fb4eb433182926f1019bcfb1c9d0aaf7a9298fcb56813ad2cb4303a6faa2039d149624faad650bdd7a3cb2a5ff2831c55ee85d609068b40e7455e25c8efbb7ad952acfc0f6f7e1682f54f2bbe44f", 0xe1}, {&(0x7f0000007840)="54f8dd58b0f6675af87eb8c088e17dd6678ef0e4ab2a30a5200a802dce19013561304be1d472eeed1b71818d277d698be2fdf039b6101880ec8f495d6ea0f491a55f2a09074cabf130249885d508f72fbf4b5edb8e629fcad8384114abfc5161ad330f8e8353ea763a2c537b157b0ff6f6ec99435456f2cc0d933f9405d2826bfc75558bc1ec9990336079a8bf2820f92f2e519f5ea5e7d0f103bc8053b4fadf30f46cde684aa358d0ac809244bb085c8f068aeacf4f0a6b26b8ce44db", 0xbd}, {&(0x7f0000007900)="bdda6055f249c29dee4f6e854046a8d79450da112baabbab5c9cfa8916cfed", 0x1f}, {&(0x7f0000007940)="17bab1b64067fc0895206b1ae7d6ae863a839676379428033ad9df9f89a85a2a2cce8e9b06efe895a13a6188fe47fcdd4b504fdb5cabc7a7923424ad7b2094aed2c85894c6ceea953bd92a15335139fdf9431255e6d4e81052646ca171469320e929f2ad6360717c2e74225e27b86a367a406f669e80e34b4f086d6877fe1dc3d3a4cbf118738bd1c9ae328232450e6bbddb61593d65260ec07d6d51e57a1d6c39e0ded9fe4046fce4d01d6cf641fd262116515d3439bfaa10694c2bdada0cfec80b1a2d6490cd51d0cf5c3aaacf1f0d7da7fcb9fc2f4d61a3d02bf754a33f24f00c006a8031d672190754ee58685670bf", 0xf1}], 0x5, &(0x7f0000007cc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007e00)="dacd8f1ac428445a9af02fbf0e1c0721d3328bf38f9959a98b3f2d4f890f387ea174af0a17767a76c409958c54b2e9a6d481453b9e438f1e21decca2ca8d846bb53f5b3fe8b2d30d7dfb7a469638c8b78f0e74d3f073ccb91f064dd8804bc8a7a3529721b8d18f8a91964f7ff510354a66c7e87a500eeaf85a315e3812d9da9b9c97ec941cc6e7bc7037450f72966c759e6ec62cee62e519034421e5c72ba399bb92c3d749532180b5398aa3faebb6f7b549bd3c32b166bc3968a0b75ec1fd69d7cd3e2e1e2e093efa340068ea9bba5d7852cf3a7fe4b9a3f84ba9f37037ed659cc41441fcb7106462b9440965a7", 0xee}, {&(0x7f0000007f00)="3f25c796603783a6706ba57811fae36bb9e6ea0a0c76424a382df36049dcf37b9b80d78554851f9270f163a2973090b7911042c7af461fa87a39ab77f8e8a0f4e5acf83b9b", 0x45}, {&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b3f7b78150267425083", 0x7c}, {&(0x7f0000008000)="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", 0xff5}, {&(0x7f0000009000)="2d45bcead8048687a1eabefdd0a1b74dddb7e688f2e0a458765787a76b89d57f92c93f83e88390b99353bcee0a09eb081b90dcf0d8c92aac1ece40cae25fc4d5c5745766c10142742ef2946b278dff09af4febe8b34d38d874d10698b4e0fade894983a405c0ca039861f50f20af8be24f1d3b349de9f6d09a20b44653eacaaa4d4ba0", 0x83}, {&(0x7f00000090c0)="4b6e4bc7347176bfe3f4164b6ab837692e3d1306f901bbefe6398e206092df0e005539d84609fdcb2b7b21a89bd616ab8fa8c6562c4da9f0efdee2cee6cf90b7d6a1305bff518c37c7b1815cdc0f9815ae0ff2511e685793d510b79eca90db390c170840a69c6a0b5f47a6e2dc0862dfe66545c32ac7", 0x76}, {&(0x7f0000009140)="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", 0xba7}], 0x7, &(0x7f000000a480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x108}}, {{0x0, 0x0, &(0x7f000000d9c0)=[{&(0x7f000000a640)="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", 0x9a5}], 0x1}}], 0x6, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 06:31:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x6, 0x4, 0x1101, 0x101, 0x0, 0x1}, 0x48) 06:31:08 executing program 5: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f00000001c0), 0x200, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000000c0)={r2, &(0x7f0000000000)=[{}, {0x80000000, 0x0}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000580)={{}, {0x80000000, r3}}) 06:31:08 executing program 3: setrlimit(0x7, &(0x7f00000002c0)={0x6, 0x9}) r0 = socket(0x10, 0x3, 0x0) unshare(0x40400) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) fcntl$dupfd(r1, 0x0, r0) 06:31:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0xfffffffffffffdd2}, &(0x7f0000000380)=0x40) 06:31:09 executing program 3: setrlimit(0x7, &(0x7f00000002c0)={0x6, 0x9}) r0 = socket(0x10, 0x3, 0x0) unshare(0x40400) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) fcntl$dupfd(r1, 0x0, r0) 06:31:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0xfffffffffffffdd2}, &(0x7f0000000380)=0x40) 06:31:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 06:31:09 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x78) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 06:31:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 06:31:09 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x78) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 06:31:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x6, 0x4, 0x1101, 0x101, 0x0, 0x1}, 0x48) 06:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:31:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) 06:31:09 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000880)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/133, 0x4e, 0x85}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 06:31:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 06:31:09 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x78) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 06:31:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:31:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) 06:31:10 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000880)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/133, 0x4e, 0x85}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 06:31:10 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x78) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) 06:31:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000980), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, 0x0) dup2(r0, r1) 06:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:31:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x6, 0x4, 0x1101, 0x101, 0x0, 0x1}, 0x48) 06:31:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) 06:31:10 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000880)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/133, 0x4e, 0x85}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 06:31:10 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000880)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/133, 0x4e, 0x85}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 06:31:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:31:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c) 06:31:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0x5}]}], {0x14}}, 0x5c}}, 0x0) 06:31:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:31:11 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000880)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/133, 0x4e, 0x85}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 06:31:11 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000880)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/133, 0x4e, 0x85}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 06:31:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0x5}]}], {0x14}}, 0x5c}}, 0x0) 06:31:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) 06:31:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}, {[], 0x7}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:11 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000880)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/133, 0x4e, 0x85}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 06:31:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) [ 1284.735432][T21325] xt_ipcomp: unknown flags 7 06:31:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}, {[], 0x7}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0x5}]}], {0x14}}, 0x5c}}, 0x0) 06:31:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x37}) [ 1285.110024][T21335] xt_ipcomp: unknown flags 7 06:31:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0x5}]}], {0x14}}, 0x5c}}, 0x0) 06:31:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}, {[], 0x7}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x37}) 06:31:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) [ 1285.502042][T21347] xt_ipcomp: unknown flags 7 06:31:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="5235d186", 0x4}, {0x0}, {&(0x7f00000004c0)}], 0x3) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x541b, &(0x7f0000000080)) 06:31:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x7ff, 0x1, '-'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'A'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={0x0, 0xd3, 0x1, "e6"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={0x0, 0x1000, 0x1, "df"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x7ff}, 0x8) 06:31:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0x0, 0x18c, 0x148, 0xe8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00', {}, {}, 0x6c}, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@inet=@ipcomp={{0x30}, {[], 0x7}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:12 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffea5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x402}}, 0x20}}, 0x0) 06:31:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x37}) 06:31:12 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(0xffffffffffffffff, 0x0) [ 1285.922256][T21358] xt_ipcomp: unknown flags 7 [ 1286.059056][T21364] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:31:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "67fcb7", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @mlv2_report}}}}}, 0x0) 06:31:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000000)={0x37}) [ 1286.181009][T21364] 8021q: adding VLAN 0 to HW filter on device bond2 06:31:13 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(0xffffffffffffffff, 0x0) 06:31:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) [ 1286.360254][T21369] bond2: (slave ip6gretap1): making interface the new active one [ 1286.376928][T21369] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 1286.400742][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready 06:31:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "67fcb7", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @mlv2_report}}}}}, 0x0) 06:31:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 06:31:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="5235d186", 0x4}, {0x0}, {&(0x7f00000004c0)}], 0x3) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x541b, &(0x7f0000000080)) 06:31:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "67fcb7", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @mlv2_report}}}}}, 0x0) 06:31:13 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(0xffffffffffffffff, 0x0) 06:31:14 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffea5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x402}}, 0x20}}, 0x0) 06:31:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 06:31:14 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(0xffffffffffffffff, 0x0) 06:31:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "67fcb7", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @mlv2_report}}}}}, 0x0) 06:31:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "67fcb7", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @mlv2_report}}}}}, 0x0) [ 1287.188625][T21393] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:31:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x2b}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) [ 1287.306805][T21393] 8021q: adding VLAN 0 to HW filter on device bond3 06:31:14 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffea5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x402}}, 0x20}}, 0x0) 06:31:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "67fcb7", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @mlv2_report}}}}}, 0x0) 06:31:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="5b1daa9272db"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "67fcb7", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, {[], @mlv2_report}}}}}, 0x0) [ 1287.674252][T21408] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1287.801536][T21408] 8021q: adding VLAN 0 to HW filter on device bond8 [ 1287.853123][T21412] bond8: (slave ip6gretap5): making interface the new active one [ 1287.869666][T21412] bond8: (slave ip6gretap5): Enslaving as an active interface with an up link [ 1287.894220][T19517] IPv6: ADDRCONF(NETDEV_CHANGE): bond8: link becomes ready 06:31:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="5235d186", 0x4}, {0x0}, {&(0x7f00000004c0)}], 0x3) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x541b, &(0x7f0000000080)) 06:31:15 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffea5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x402}}, 0x20}}, 0x0) 06:31:15 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904414017ff5d010009050fe86da32d000009058303"], 0x0) 06:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x4d}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:31:15 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000240)=0x9, 0x9, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000140)=0x3, 0x1f, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 06:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x4d}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 1288.349339][T21416] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:31:15 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000240)=0x9, 0x9, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000140)=0x3, 0x1f, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) 06:31:15 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000240)=0x9, 0x9, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000140)=0x3, 0x1f, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) [ 1288.458963][T21416] 8021q: adding VLAN 0 to HW filter on device bond4 06:31:15 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffea5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x402}}, 0x20}}, 0x0) [ 1288.578282][T21422] bond4: (slave ip6gretap3): making interface the new active one [ 1288.596138][T21422] bond4: (slave ip6gretap3): Enslaving as an active interface with an up link [ 1288.616264][T19517] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 06:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x4d}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:31:15 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000240)=0x9, 0x9, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, &(0x7f0000000140)=0x3, 0x1f, 0x0) munlock(&(0x7f0000ff4000/0xc000)=nil, 0xc000) [ 1288.870921][T21436] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:31:16 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffea5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x402}}, 0x20}}, 0x0) [ 1288.998347][T21436] 8021q: adding VLAN 0 to HW filter on device bond9 [ 1289.102983][T21439] bond9: (slave ip6gretap6): making interface the new active one [ 1289.119483][T21439] bond9: (slave ip6gretap6): Enslaving as an active interface with an up link [ 1289.130030][T19517] IPv6: ADDRCONF(NETDEV_CHANGE): bond9: link becomes ready 06:31:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="5235d186", 0x4}, {0x0}, {&(0x7f00000004c0)}], 0x3) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x541b, &(0x7f0000000080)) 06:31:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x4d}, {0x6}]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 1289.472284][T21445] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1289.543831][T21445] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1289.621091][T21447] bond5: (slave ip6gretap4): making interface the new active one [ 1289.638003][T21447] bond5: (slave ip6gretap4): Enslaving as an active interface with an up link [ 1289.648097][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): bond5: link becomes ready 06:31:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4, 0x87, 0x1, 0xf}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 06:31:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x54, 0x665b}, 0x18}}, 0x0) 06:31:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x3, 0x3800, 0xff, 0x11}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 06:31:18 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffea5) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x402}}, 0x20}}, 0x0) 06:31:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fcntl$notify(r0, 0x402, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/58, 0x3a) 06:31:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r2, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfa, 0x0, &(0x7f00000000c0)) [ 1291.262677][T21463] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:31:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x3, 0x3800, 0xff, 0x11}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 06:31:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x54, 0x665b}, 0x18}}, 0x0) 06:31:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r2, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfa, 0x0, &(0x7f00000000c0)) [ 1291.345769][T21463] 8021q: adding VLAN 0 to HW filter on device bond10 06:31:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fcntl$notify(r0, 0x402, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/58, 0x3a) 06:31:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r2, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfa, 0x0, &(0x7f00000000c0)) 06:31:18 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4, 0x87, 0x1, 0xf}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 1291.530303][T21463] bond10: (slave ip6gretap7): making interface the new active one [ 1291.546796][T21463] bond10: (slave ip6gretap7): Enslaving as an active interface with an up link [ 1291.557312][T19517] IPv6: ADDRCONF(NETDEV_CHANGE): bond10: link becomes ready 06:31:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r2, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfa, 0x0, &(0x7f00000000c0)) 06:31:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x54, 0x665b}, 0x18}}, 0x0) 06:31:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x3, 0x3800, 0xff, 0x11}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 06:31:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x3, 0x3800, 0xff, 0x11}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 06:31:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fcntl$notify(r0, 0x402, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/58, 0x3a) 06:31:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4, 0x87, 0x1, 0xf}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 06:31:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newvlan={0x18, 0x54, 0x665b}, 0x18}}, 0x0) 06:31:19 executing program 3: r0 = syz_io_uring_setup(0x1a3a, &(0x7f0000000000), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = gettid() r3 = getpgrp(0xffffffffffffffff) r4 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000280)={r1, r0, 0xffff}) 06:31:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4, 0x87, 0x1, 0xf}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 06:31:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fcntl$notify(r0, 0x402, 0x42) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r1, &(0x7f0000000000)=""/58, 0x3a) 06:31:19 executing program 3: r0 = syz_io_uring_setup(0x1a3a, &(0x7f0000000000), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = gettid() r3 = getpgrp(0xffffffffffffffff) r4 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000280)={r1, r0, 0xffff}) 06:31:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:31:19 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b303a3a5d3a2cbe455c026688f460420a5cfc5b02b419653727ad340abd3acc80530e69af698050e1fdb0fd2ec4c10d4f0779062190010d455ac48fdff303977ea6082b3569144c08eccc0f6017db89b5fcd2de3192305b34989bb36ad070c1ed087ab5735e5441f86e36099219b7406c0117f58ee922d1bd70a7b750c7071fcaf1897dee631fec3bd33f92abec37d3547a2e189ee188286ef150aa9ffdfcee2b593934c460252e9cb7ba8a0f437133fc53155e3d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:31:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x84}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 1292.887240][T21501] input: syz1 as /devices/virtual/input/input62 [ 1292.928901][T21503] ceph: Invalid FSID [ 1292.933336][T21503] ceph: separator ':' missing in source 06:31:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0xfffffffd, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x600, 0x1000}) 06:31:20 executing program 1: process_vm_writev(0x0, &(0x7f0000001880)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 06:31:20 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b303a3a5d3a2cbe455c026688f460420a5cfc5b02b419653727ad340abd3acc80530e69af698050e1fdb0fd2ec4c10d4f0779062190010d455ac48fdff303977ea6082b3569144c08eccc0f6017db89b5fcd2de3192305b34989bb36ad070c1ed087ab5735e5441f86e36099219b7406c0117f58ee922d1bd70a7b750c7071fcaf1897dee631fec3bd33f92abec37d3547a2e189ee188286ef150aa9ffdfcee2b593934c460252e9cb7ba8a0f437133fc53155e3d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:31:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:31:20 executing program 3: r0 = syz_io_uring_setup(0x1a3a, &(0x7f0000000000), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = gettid() r3 = getpgrp(0xffffffffffffffff) r4 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000280)={r1, r0, 0xffff}) 06:31:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0xfffffffd, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x600, 0x1000}) 06:31:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) [ 1293.327994][T21513] ceph: Invalid FSID [ 1293.332104][T21513] ceph: separator ':' missing in source [ 1293.464482][T21516] input: syz1 as /devices/virtual/input/input63 06:31:20 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b303a3a5d3a2cbe455c026688f460420a5cfc5b02b419653727ad340abd3acc80530e69af698050e1fdb0fd2ec4c10d4f0779062190010d455ac48fdff303977ea6082b3569144c08eccc0f6017db89b5fcd2de3192305b34989bb36ad070c1ed087ab5735e5441f86e36099219b7406c0117f58ee922d1bd70a7b750c7071fcaf1897dee631fec3bd33f92abec37d3547a2e189ee188286ef150aa9ffdfcee2b593934c460252e9cb7ba8a0f437133fc53155e3d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:31:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:31:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) 06:31:20 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0xfffffffd, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x600, 0x1000}) [ 1293.817976][T21523] ceph: Invalid FSID [ 1293.822174][T21523] ceph: separator ':' missing in source [ 1293.927057][T21527] input: syz1 as /devices/virtual/input/input64 06:31:21 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="5b303a3a5d3a2cbe455c026688f460420a5cfc5b02b419653727ad340abd3acc80530e69af698050e1fdb0fd2ec4c10d4f0779062190010d455ac48fdff303977ea6082b3569144c08eccc0f6017db89b5fcd2de3192305b34989bb36ad070c1ed087ab5735e5441f86e36099219b7406c0117f58ee922d1bd70a7b750c7071fcaf1897dee631fec3bd33f92abec37d3547a2e189ee188286ef150aa9ffdfcee2b593934c460252e9cb7ba8a0f437133fc53155e3d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:31:21 executing program 3: r0 = syz_io_uring_setup(0x1a3a, &(0x7f0000000000), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = gettid() r3 = getpgrp(0xffffffffffffffff) r4 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000280)={r1, r0, 0xffff}) 06:31:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:31:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x84}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:31:21 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0xfffffffd, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x600, 0x1000}) 06:31:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) [ 1294.510292][T21532] ceph: Invalid FSID [ 1294.514651][T21532] ceph: separator ':' missing in source [ 1294.571804][T21538] input: syz1 as /devices/virtual/input/input65 06:31:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x84}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:31:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) 06:31:21 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:22 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = getpid() process_vm_readv(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/181, 0xb5}], 0x1, 0x0) 06:31:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000097c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000009800)=0x20) 06:31:22 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000280)=[{r1, 0x21}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:31:22 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = getpid() process_vm_readv(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/181, 0xb5}], 0x1, 0x0) 06:31:22 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x84}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:31:23 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000280)=[{r1, 0x21}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:31:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000097c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000009800)=0x20) 06:31:23 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = getpid() process_vm_readv(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/181, 0xb5}], 0x1, 0x0) 06:31:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x84}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:31:24 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:24 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = getpid() process_vm_readv(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/181, 0xb5}], 0x1, 0x0) 06:31:24 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000280)=[{r1, 0x21}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:31:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000097c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000009800)=0x20) 06:31:24 executing program 2: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000280)=[{r1, 0x21}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:31:24 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000097c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000009800)=0x20) 06:31:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x84}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:31:25 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000280)=[{r1, 0x21}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:31:25 executing program 2: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:25 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x1, 0x0, 0x84}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 06:31:26 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = getpid() process_vm_readv(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/181, 0xb5}], 0x1, 0x0) 06:31:26 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000280)=[{r1, 0x21}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:31:26 executing program 2: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:26 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:26 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000019}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) ppoll(&(0x7f0000000280)=[{r1, 0x21}, {r0}], 0x2, 0x0, 0x0, 0x0) 06:31:26 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = getpid() process_vm_readv(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/181, 0xb5}], 0x1, 0x0) 06:31:26 executing program 1: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:27 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = getpid() process_vm_readv(r0, &(0x7f0000002340)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000025c0)=[{&(0x7f0000002400)=""/181, 0xb5}], 0x1, 0x0) 06:31:27 executing program 2: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r2 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002580)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002440)="2e7c6d11afe3", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIOCLEX(r2, 0x5451) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11040, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000000)={0x0, 'virt_wifi0\x00', {}, 0x6226}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056940)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "acd9eea37de416"}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r7, 0x4601, &(0x7f0000000040)={0x40, 0x40, 0x0, 0x0, 0xcf0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000006900)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xa4a8204b}}], 0x4000000000002c5, 0x7fd366112b708e2a, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 06:31:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000080)=[{0x3d}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socket$xdp(0x2c, 0x3, 0x0) [ 1300.471010][T21616] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 06:31:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)="886378ee5f6563893e3e154f5960a362cc4c78dcb89e1c82847e42524da0755493cbadd136b7441adba83e45ccfa45f22665f0e39f9c7617a0", 0x39}, {&(0x7f0000000480)="61d07f4d442525c914cab64f1e6b76ed477fbde1811806b3e99365ddaf9b257b595a08384a74c8cf3c2eac419607e2b8c0d77dbdeff0505f4025b07e787067bce675d37466ce49d6fb868e8c2eff8f142ceea16d0383cbb3a836b4666c19104b3cd5e3b8e9d775e1ca5e3112617289786f56928190739c", 0x77}, {&(0x7f0000000500)="f04b41b5f73ec106b76e1e5af2dcb251fb9de90dc7e8", 0x16}, {&(0x7f0000000540)="4f1acfac166476f715dc3c4fe84592af163a903302b8cddb6d0209955b5e89bf56b63584c5f3bcf59d35816cd832f4eafde2deac14bafb3ffbb7e8d0c650531e93ffb201e887025ce6ff99deb830313be82a00b122d3f3636a02f1c0d4848dc4cfd364adc7edb41e0ed3a7c66d9cf77cac2ed165f985a9070935af443b7fd302b98d24b82d6c1781218e14b7d60eecefd1a66bbd44b220dab10efdfa9b61e054b3b94f1b5a0a31eb07c56a06078938c5989e6d9c5e0d8d5e083460529595fc73653b053ef1212d324a5c4357a6e8b8269de24b0c4575a84871601f32f686d6698d4ac71443e18c2376f7d51de28ec277b3a0b6", 0xf3}, {&(0x7f0000000640)="ef16dd9cb97b83d3f64deb", 0xb}], 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f00000001c0)) 06:31:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000080)=[{0x3d}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socket$xdp(0x2c, 0x3, 0x0) 06:31:27 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2ae, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x16, &(0x7f0000000040)={0x100, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 06:31:27 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000006900)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xa4a8204b}}], 0x4000000000002c5, 0x7fd366112b708e2a, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 06:31:27 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000006900)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xa4a8204b}}], 0x4000000000002c5, 0x7fd366112b708e2a, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 06:31:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @random="8571c79b6f04"}]}, 0x40}}, 0x0) 06:31:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000080)=[{0x3d}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socket$xdp(0x2c, 0x3, 0x0) 06:31:28 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2ae, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x16, &(0x7f0000000040)={0x100, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 06:31:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @random="8571c79b6f04"}]}, 0x40}}, 0x0) 06:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x3c}}, 0x0) 06:31:28 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000006900)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xa4a8204b}}], 0x4000000000002c5, 0x7fd366112b708e2a, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 06:31:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000080)=[{0x3d}, {0x15, 0x0, 0x0, 0x2}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) socket$xdp(0x2c, 0x3, 0x0) 06:31:28 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2ae, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x16, &(0x7f0000000040)={0x100, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 06:31:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @random="8571c79b6f04"}]}, 0x40}}, 0x0) [ 1301.628518][T21639] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x3c}}, 0x0) 06:31:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x40) 06:31:29 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000006900)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xa4a8204b}}], 0x4000000000002c5, 0x7fd366112b708e2a, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 06:31:29 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000006900)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xa4a8204b}}], 0x4000000000002c5, 0x7fd366112b708e2a, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 1302.017679][T21650] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @random="8571c79b6f04"}]}, 0x40}}, 0x0) 06:31:29 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2ae, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x16, &(0x7f0000000040)={0x100, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 06:31:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xffffffff}, {0x25}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 06:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x3c}}, 0x0) [ 1302.430268][T21666] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:29 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000001c40)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/56, 0x2d}], 0x10000249, 0x0, 0x0) 06:31:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20000, 0x0, 0x1}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 06:31:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xffffffff}, {0x25}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 06:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x3c}}, 0x0) 06:31:29 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000f40), 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/178, 0xb2}], 0x1) [ 1302.759455][T21670] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:30 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000240)='%\x00\x00n\xa0\x9aB\xd5:/\x10M\xe9+\x0e\xcb6\x87Jf\x97\x14\x13E\xd9\xee\xbak\x927K\n1\xba\xe8{\xe6F\xb0A\xed\xa6\x1d\xbc-\xce\x93`\xa6^\x9f\x92\x9c6\xb9\x96v2\xd7\xa3\xd0\xcf_b\x14\xdd\xe9$\x14z\xfa\x14\x13:\x90\xe7\xea\xact=FO\x1c%;\x8a\xd7\x96R\f\xdf\x9f\xb5q8\xd1\x1d\xf4gF\xdc\x13\b\xc2ah\x99\xfa\xe0\xb8\xd6\f\r\t\xfa\xad\xbf\\\xfd*\xa5\xcb', 0x0) [ 1302.909772][T21677] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1303.134364][T21679] kAFS: unparsable volume name 06:31:30 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000006900)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xa4a8204b}}], 0x4000000000002c5, 0x7fd366112b708e2a, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 06:31:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000f40), 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/178, 0xb2}], 0x1) 06:31:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20000, 0x0, 0x1}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 06:31:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xffffffff}, {0x25}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 06:31:30 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000240)='%\x00\x00n\xa0\x9aB\xd5:/\x10M\xe9+\x0e\xcb6\x87Jf\x97\x14\x13E\xd9\xee\xbak\x927K\n1\xba\xe8{\xe6F\xb0A\xed\xa6\x1d\xbc-\xce\x93`\xa6^\x9f\x92\x9c6\xb9\x96v2\xd7\xa3\xd0\xcf_b\x14\xdd\xe9$\x14z\xfa\x14\x13:\x90\xe7\xea\xact=FO\x1c%;\x8a\xd7\x96R\f\xdf\x9f\xb5q8\xd1\x1d\xf4gF\xdc\x13\b\xc2ah\x99\xfa\xe0\xb8\xd6\f\r\t\xfa\xad\xbf\\\xfd*\xa5\xcb', 0x0) [ 1303.311324][T21683] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xffffffff}, {0x25}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 06:31:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000f40), 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/178, 0xb2}], 0x1) 06:31:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20000, 0x0, 0x1}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 1303.531120][T21691] kAFS: unparsable volume name 06:31:30 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000240)='%\x00\x00n\xa0\x9aB\xd5:/\x10M\xe9+\x0e\xcb6\x87Jf\x97\x14\x13E\xd9\xee\xbak\x927K\n1\xba\xe8{\xe6F\xb0A\xed\xa6\x1d\xbc-\xce\x93`\xa6^\x9f\x92\x9c6\xb9\x96v2\xd7\xa3\xd0\xcf_b\x14\xdd\xe9$\x14z\xfa\x14\x13:\x90\xe7\xea\xact=FO\x1c%;\x8a\xd7\x96R\f\xdf\x9f\xb5q8\xd1\x1d\xf4gF\xdc\x13\b\xc2ah\x99\xfa\xe0\xb8\xd6\f\r\t\xfa\xad\xbf\\\xfd*\xa5\xcb', 0x0) [ 1303.688237][T21696] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:30 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000f40), 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/178, 0xb2}], 0x1) [ 1303.831233][T21699] kAFS: unparsable volume name 06:31:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20000, 0x0, 0x1}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 06:31:31 executing program 3: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000240)='%\x00\x00n\xa0\x9aB\xd5:/\x10M\xe9+\x0e\xcb6\x87Jf\x97\x14\x13E\xd9\xee\xbak\x927K\n1\xba\xe8{\xe6F\xb0A\xed\xa6\x1d\xbc-\xce\x93`\xa6^\x9f\x92\x9c6\xb9\x96v2\xd7\xa3\xd0\xcf_b\x14\xdd\xe9$\x14z\xfa\x14\x13:\x90\xe7\xea\xact=FO\x1c%;\x8a\xd7\x96R\f\xdf\x9f\xb5q8\xd1\x1d\xf4gF\xdc\x13\b\xc2ah\x99\xfa\xe0\xb8\xd6\f\r\t\xfa\xad\xbf\\\xfd*\xa5\xcb', 0x0) [ 1304.064521][T21704] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1304.105635][T21706] kAFS: unparsable volume name 06:31:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20000, 0x0, 0x1}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 06:31:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20000, 0x0, 0x1}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 1304.316195][T21708] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2046) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001d0001"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20000, 0x0, 0x1}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) [ 1304.391946][T21710] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000000)=[{0x4c}, {0x3d}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 06:31:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000700ac1414aa0a0001"], 0x48}}, 0x0) 06:31:31 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)=@abs, 0x6e, 0x0}}, {{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 06:31:31 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000180)) 06:31:31 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x8}, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) [ 1304.641521][T21721] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 06:31:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000700ac1414aa0a0001"], 0x48}}, 0x0) 06:31:31 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) inotify_init1(0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0xc000000) 06:31:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000000)=[{0x4c}, {0x3d}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 06:31:31 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)=@abs, 0x6e, 0x0}}, {{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 06:31:31 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000180)) 06:31:31 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x8}, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 06:31:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000700ac1414aa0a0001"], 0x48}}, 0x0) 06:31:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000000)=[{0x4c}, {0x3d}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) [ 1305.128259][T21735] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 06:31:32 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)=@abs, 0x6e, 0x0}}, {{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 06:31:32 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000180)) 06:31:32 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x8}, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 06:31:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000700ac1414aa0a0001"], 0x48}}, 0x0) 06:31:32 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000180)) 06:31:32 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) inotify_init1(0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0xc000000) 06:31:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x3, &(0x7f0000000000)=[{0x4c}, {0x3d}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 06:31:32 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)=@abs, 0x6e, 0x0}}, {{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) [ 1305.687820][T21748] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 06:31:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "c641d13573008000"}}}]}, 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000200)) 06:31:33 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x8}, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 06:31:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r2, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 06:31:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:31:33 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 06:31:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "c641d13573008000"}}}]}, 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000200)) [ 1306.344943][T21763] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 06:31:33 executing program 0: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) write$damon_contexts(r0, &(0x7f0000000080)=[{' ', './file0'}], 0x1) 06:31:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:31:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "c641d13573008000"}}}]}, 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000200)) 06:31:34 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) inotify_init1(0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0xc000000) 06:31:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:31:34 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 06:31:34 executing program 0: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) write$damon_contexts(r0, &(0x7f0000000080)=[{' ', './file0'}], 0x1) 06:31:34 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@can_newroute={0x2c, 0x18, 0x0, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "c641d13573008000"}}}]}, 0x2c}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000200)) 06:31:34 executing program 0: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) write$damon_contexts(r0, &(0x7f0000000080)=[{' ', './file0'}], 0x1) 06:31:34 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 06:31:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:31:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:31:34 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 06:31:34 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 06:31:34 executing program 0: r0 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) write$damon_contexts(r0, &(0x7f0000000080)=[{' ', './file0'}], 0x1) 06:31:34 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 06:31:34 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) inotify_init1(0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0xc000000) 06:31:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:31:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000000000)={0x2020}, 0x2020) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 06:31:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2ebef8ff, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000040)={0x50be, 0x0, "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"}) 06:31:35 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001380)='/sys/class/dmi', 0x0, 0x0) timerfd_gettime(r0, 0x0) 06:31:35 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x1000000) 06:31:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 06:31:35 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x1000000) 06:31:35 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/6, 0x6) 06:31:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) 06:31:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 06:31:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/6, 0x6) 06:31:36 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x1000000) 06:31:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) 06:31:36 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/6, 0x6) 06:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 06:31:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x30, r1, 0x91687cabb44c67b3, 0x0, 0x0, {{0x11}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x5, 0x130, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "233ebc05801f"}]}]}, 0x30}}, 0x0) 06:31:36 executing program 1: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x1000000) 06:31:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/6, 0x6) 06:31:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) 06:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 06:31:36 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/6, 0x6) 06:31:36 executing program 2: unshare(0x40400) r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)) 06:31:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 06:31:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) 06:31:36 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/6, 0x6) 06:31:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x40}}, 0x0) 06:31:36 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000040)=""/6, 0x6) 06:31:36 executing program 2: unshare(0x40400) r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)) 06:31:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) 06:31:37 executing program 2: unshare(0x40400) r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)) 06:31:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) 06:31:37 executing program 0: r0 = syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c02000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1104, 0x0, 0x0, 0x0, 0x0) 06:31:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) 06:31:37 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008dc0)="ed50670c6bd7ee62de080954dec40d022ca22f7bd57d010d26f511abe6214b1068b2085e4d730dda1882eb4422eb809ad046ec7244a484f21022b3951afa6e21802303e94bd86674ea5d2ba5ecba15fba50dd963c7d8e34a4140e6946afe28aa33b3f4b4f6154fe4ba253e451959ca478acfd0cab015cc93cdde56e29e42fab8cb1746262e50ad3f162e5635c622976341b3a1470d581c6a7cb5f1118ba6dc1fdc9bb941e673437f18d35dcc5a8afe2179c6ce142d3068d5581cb43d0358d67e14312f6338052890212a2fb3ca55aeec13d3527f20886f927f654d5420f39304a132f3d4941efe766207e7cbcb4edb70f5633404974f0e64c3b89803c23adeb02db40234fcf8f6cf697f7d93ed5edc5134abaf535ceae41cb7d83032ebbb937cc2c29dc5a6cc3ceefe69c0c6d6e63802d102b3a13ce54426df561620e474ea42b69de3ba6a645eeea2c3aa8a22bc4ced46639efcde96e3b7dd19ecd5473e2691785201652ded6c90dc863fb9e4554fca2ef43be6ddd744083ae84457db211c392d1a5766709bef48a1a63f9ab2341cf1f65b2f151df6a2a8c0dbd4b69538afef9847a454555fbfbce05537de8edd031aef61db65bd3f91616471056e08a9e7ca679b9e9c56294cece2bac776268e28d76bd7bf81b7c069d6a74bd9ee48dc241b7e5a032206af088ea2e53865d78a103da13d32f7d7735c0c13b02a4958a0aa42290d96037327c35193d4d067db7bbbe2ba0c6cb960e7a50928dbc22a75e9be855d76c81a316ddcc7de12e730068c2a5dcb31ca6dc7ba2aa1854e20025aece083bdc1387f14d3d6745190688edeb3e8f93bc9290be121135e7197169c66ed2a3a3dae700ad3cdf8c1c0e66dca9a54405333a7ced7e32ffb9385ee3226db3066b87d3753895aeab25c8b252d67425cbced801a8c9c0bf58e006b543c599421569d14f9457bee846a8c06ec80c171ab3455fc72ab6b2d38a901fcc6e9a2dcb68836cde315d17b0d234b86a2b61fc7d3f0729a37654fb223bc1acb399c66b92147f3efb1fdeed265007f05fe819f11e04065cf20a2117a231a844493f7c40cb3aaecd95a7f186a1bf374df717d85d456c12408f822c434dcfd1b6d4712d4bfb1f9cf14ea6fa5bf8977c734578e8d7f24d5d258aff5e9a3a0005b2d2c6608249a91cb90be055f8cc5318da96c19ec51365cd5e7f1c5d0ce2237992de9932ac8bc6315ad3efe2604d7f17cdeef2a04fa423e5ee5ec01ccf5b8e9af9af01958862ed10315d16c74a3201eedfd45b5080c133338ba30d9906e9f1091b3a14611db2d9e738a64d4f60169e330c415df5e16e00e9d01b3f52311d13b47a5f2c2c8ff973caca8fed8d95899c986873b80cef72c80b72b09caf3a9bf165e34cbf99141e40d1e8cf29ed6eba26b5ec00ad34f9ad6123d4f1ec71be4740ec15ad9b417d8c0cfd8ad7375f7703adffad97c7285a20fce994db4bf3d58fc7c57e5e5df862ebb2128bfa79579ed81c8dfd535be3863e88865a6d46c2766285f1f120d45d76aa33f542c5cd1fc98ab2fa34166923e9334d83209c2b6ddd2e8d1453dd4b6728dfb7886e37ef539f89273cb6dfd506ea6839e1e211af75f0daae11957a11aa0edb9c89bd4ad07323ad180c8c181211fe5b08b9c34e03e342fcdc1a33b1e480ff5ec97f0f9f3afed63451362221b3024c4c427da3db470b51814c855c8dbb1464b401b4c4b71bdc9f00993fb2e13bd5d1d40eb705376d5bb08532d4f74b9625bfe5de4fdee7f9225dd5b1ca18361323ceefdd18d38188ea9cb79a3d6b3fc646870f1732637949ab59f4e0114aedb9b25c20c16cc4b58dfa22f1a3bdbc1c31e4f3b2a469c7d63863b4a7b4803fa9c05a7591e2dbb6025f6479caa9c9419729b7859aadb7817a3c23e8d66a8651d94ad56b8aa090e74ce6d4c1fb32f7436382a9ef23d21b28d89db21f8c65cb1b6ba598ac94f1f817f05422a15f5aee11380d210209f53b30891bfb6e885711570e62f99c4c38b204bca97aad33b2dadf4288a45ba767c1b5b3a3fcaf9605a6b10550a994652c27fe1bec37e109ade404bb546f8e028d9d4183bda748d0991a745f2e0ac88899f00384c3eb282dab92dec476c438bee430041c0ea79db26402a9429c26e6f31959f2ec70f01c4eeedd043ca720e6a8c715bf20c0f9013afaa67eb935b7b497e8e75d92db8ab87db96a60771a49abdffb9beca2331373cf9a0c3174192157bbce172a648562ffb61d97ccff42e468b663db9aefefbe1e907095d9fecc1364e6ce72b96debea6b39c28033ed1ab85178883b682e9c6de87fead09f0a9bdccadc0d76f664dc6331d751d429796408845eb78de28147e30abded58416d1b835f8a905f98775b925df48a58323b6be993c0317b77d1cc6305503de6e1486661d7a92a986dd111712b3cba6983fc6c79895bed9a5fdd7f8bb1083664c3e9b24ec7c7f46fbef0f9be81e6e22e9495f93ce65512573ae407f798402a27aaf0e6751f4168b77e180f41a479dc97c48dd39b75b07218e93deb57247d8500feb73ef37d29166ae1062c227a5dc0572439dd9a7bb64cad9e697f6a8b51ad7c5b9c5cec1daa96f0c34a0df3a8b6948157c799d907260bacff1396d348b17035dde02301c445df475d23da8c75b8cddbc5a04543127c2921fc030945ef5b4b0d6dedaf76d922d54ce0f618bf6f8c2d96fcd0ef8f8f7f45c55d3ed8810ae667818df9c3d9aa773a7d8031f5c1adb4772eef6b24912dfd4211c9d49b4478c87adc217d00c774346128c86ea69e5e3857715a63e25585b9b44360fb83210d8107d5c53985091e7b44058ab3f010db1be6579cc10ac448ccf334f8dafc6846e8f8493d078f85791f072703e45ea53b5b1b097a3395321c77132e6b1204bee7aa208dad1537780091d86034d565cc50d26199cc5326cd05fac667eeaead6503036834b65234962315a640326254a78836f48c30c26085ab01daab1cd1f19bb60cc93dd3f3ee80dc20800e897003a322378e7462850119ba9b5b9e782e1cdbb7605f4c950b57f9db0b5376c4c78dc1c398c5bb8478374b56c4beb1ff14199c8ef9986f1b15f2474b5d866029d2a1c837288e2470c0de3c901e42d55d7ff004622e4a412dbb7e8987ec7ffb7fb5cf067e3b48aec94c25623ffc6fd94754dc8f0e4918e67be640bd319320bab83d5eb4f85f65214f39320967c5f93696d2a70aceb86437c4b8546a4ed91c9bac446d5a5cd1313a7498e12355ba8a8ef8d047640569320c41e0957cdb470f710f7c933feb9213a48a098eb0c3ee2c383db45126d4973725838e91ee950a5a8558e86d3f5bf531fcdaaf8f1aeb356ce1343a59ece7b25e9f7d17377fd713b958b32c23a60582a48dbba79f64314e49793c64d73820a7388d3ba1787e32c1064c949440972977c773766295c3a027b8f1e04432191361051157d16444f5fdc5820bfd07b243137ae026a4fef97d46fa8583b0b5ea79b75e6c04a3d2a2726f659ff927fc65bd3ffa1fe162fe90f5a11e6bfe890bbe61c948b69c68c30e95053940cf60143c1b3bd005b76b75d03c77688de980ce69ab5fe0e32b1302ec70923389788c9454bf45e74392e949825780eae6704788d612c7ad52a785505557c6d342fd9f7e959c5cda9c7034362b269f9a706c829d90b0f367e8de0f129d3c17f3b6fc3dc53c32caeec3f69e42dabb883f53504550a418443e6ef45a34f839f25c70c592ef853802cbd8d3125953f6ea32246ac7db0b4026104192f31f9ff619ae8e4e9231280a8230f4d0626e7e690928f4fb420943aa81bc7dd5bb08c8d95677fb5434ebca4007ed45d3b8670f56d098d2640d98bdbf0c514ee41525cb29fd5574059763d812083bb0e115bd8d3dddfdddbe15f3b3d60c7c8f1b495cd9ac5917e3238c4acf472784cd2ec3b429c353c73864d8fc9335a39aeb1bb9a2b12db2e792508b58f582398461a4094f92fab36780f978810673099704ff1162d16ec77c6aac3f5e07016b7676aedce79051c7902aa7ca2e7ceeb5435682b0f167ce575a42adcb4795f01624b71210187a53355e8a89933883e496f2b38c4af881b3d823eb97cd9fad75497eb2f7e58d9ab2c47145510cf6e4fe7a1f0db9788f349b065b31910df7c6ad63da9a5b21a3e38e2251ec32afc905bf41a7c4837240f378c39e81dd58715538dc8e872d54c5f3fe4637ac35be21d37caea76a6d1b384e1300294bfe87a3ae40538a1cf673896719636681e8dccf847f5a9567526993f05e442a82620ead1d3bad8ff2f1b11d0d01654af83755a56e205c48dcae8318aa1788d5c3256c9b3fa6b093c1901aa3100818487b430675c2bcd0a5990576abc1f2505360a8f5de4e366d198877fdb258728d237af3a7edcfc05a1202ef61db7ca58b185f9acc0639b8becb0ab1f8912def26d533c37c34f2f5d1094fca14fc990c96bec7072de7f7d9dbea859cd5cd4002aebe943320a3b27522ac2638584ae55196077ee4cfa29341c9168f41ffa3b5d43576c7c43e9ea8ba154ca8a96dceeffb71d94e29f7ebfbd0ae15ae52c64d0c8bb816fed72e0c8999774b82e1525cffe65ab70d3f154369e638877a8cc67f2f2855249403d982f3d460a52d0006138f80c7f1b52419f4da06b05f75c9c0e80cf9873915c47b5247aee81b55adfa79f6537960af3d131ff5761d922c9515926f7aa06b39d0ce2a5a4c080f87e6c5d5dd0d5d9c4e02b6de97dae89186aeb303e99ff02e1176aca9b45ab2fc34c1d4d75ea19a6056f73e6734e7451740d6938baec06cb37d38875f3bed43a9e6b454b9bee0d6b935cf2c61b73c8a32bd4919b7e75c7417b83f98245af160e0d9a6ffa73c178f095ad38127b51deba94af31ff89cace1c0bf49033c8148952f99403367620d2e7824931bd48ecedecc5eb8b1d822154a0c52d1528bd092d35191e94b4800d4bf93bebc66db71d3183a43786efd0fb46790081a260a31e3f54640f30bfb1a258386c5920b902057aefb005eb3e991a1e2a42464ed2fb41bbe74d2e81ab460c09809166e35c09b243d7f38ba73fe783c9b15965d6ef69ca42d880f37cd53a57fa3fc59b1746c7abdd614f5fb603cef4073ef752ac24b5df2705ff3f042a3522dba72902023c9d551dab5edf5eed1d8c3fc9297acacac97812021c5d3ff4da327a63fe8e9c3b705fc811549f16774c1d729420c4c44ef1e97d2133833f4dbba47bfd4c0ae1dd65ac81ae958d7595819b94afa0d02b140f80f3ffe88acde9c9e27c5415b7b4f4ce540039fd191d1614698e2624b90c81eca5fd82e9673b55ae4b8d4111380c94a55ac7d68fe67b69b5aaf8343c6df602940a47f3e629bb3444e95cbe684c7bcb94bfafa84883096c1df4f9c5b5b0420a45a359447a46e1d93e5137b20ce1c40e90062215cd7a935174018e786d0346acf6a126fb0609b0773e4c2f39844bba0c8ecc52ba804c5b6ec7bfaa437f033446830db52f3150c0eefbda73229039f2fac521e41e629b4d84facd956d0470b726b68cd7d3053e86fd53542249bcfbacc9222b5235cb6db666ec84392e000b7141e030dfc090c0fc734721f737744c32adcca072968c1eb37de6baa65c14b6d57d2211db44fbb2daeb809a42991f14b69f6384d2680c52c387d6d0aeb3279d2da8b3a38f9ea54365b90422d42283168028f4b54928567a02b9ca768d09c50aba5244bb68d470ffe0ef2a2d9b8ee17580715473c4dba2182944ff120568b2f98044e01d11a93d4bba7f8defdc7c0ee66d8bf732901f30066463fb92f1fde0220a8217bd3b3b34622e135fbffbc9643471fec92724ca338df8817384c630ba27ab5d2ace20b6c9b10c0c1120f8179c9fbc374cfefc65341c8f5a091905b569df0bed3b8009324de3479490034d26d4e8ccc1d9fa64ca5ead7d6d801d067caf92eb15936403d3294842f1bee6c3ffca185138ecbd912e2047c3cb684f60ee8a2170e78df3a571d59049e99fc262d05e17f373d340bc3a23599ff877bf636c14e9de80187686eec54b469db95033ac42c4d99d077cb5e33dbcbab1d677b6f5e64765721172d67cab95c7bd5e4573d914a7e720ffc56afe62e594628bbfdc3b5e0d8990f24872ad666f02f2277b671b1f67ee4f99e0570fc25a61cfe81b1500351b675a31f4b57a866b5b13af89d30235ecb7afdcde93cb21b0cbe3bd57f437375a370509101a0af4eec13c6bd0432e7d36f2401dd976693ad21d29010be5adc7dfaa02daa54377ac16f5cdab40cc11972eed9bf45d96d6ace035bc951f7bbb2a1a95c262fff56ad30f24bbb9b0568bc7699f79e2e51e841f84b70ab168294302fe5ed545a2edc27ee136bfa5db72f1287c1b35087212070d231443b6352f6740163ea900aa13c278aa56f34d9a092068c0b200ab6bab525c7cb23322f37e34b8b306b9cde73c46a43a2f02d3cdae2a4118f532128408629b5f13ae7804a28890e9240a31da0a65b03cd115fcce58fb4f15aced14c4b07eff2af7d8c2d52f8eb84c10a1f3287ffd53271366f1bd3e9817b5435c0f7a1d0bf4892526893c92990def3ffb6b45b303ca029ff61158e6d5acb7cc8b79ceecbd231d33c14f7138f527fd7bd25e2f82b3b5f552aa18dd87f494356aa2356bc4747d117af1609c3eac34a1b005593098ca39dbf4957b90e8e0f09c195eea86ca29f7cb9098407fe011b273c7c947039ce8352b91c82aa980c6e3bf35aad4420822de0d3b3fd9aa90dbd0346a56b511a460eb54b7a547045c034f0dd717a46474716ff617d7105316b9b354d64565ae3ed49b9e6e7019e6f2484c0aebf2775f155d8d6805985133bc384cb1008226b7f5ddf3e548b371dad5009f835df74aed152dbe503548d5603b6ce42e95c5639bb376ca46c7b028f681725291ea181ea90cbcb90dd8eadda7b224e07c2854cee5f7c9a1bc46836bfc16a740f4103ec0d64315e95f642bb5ed9445e33647bed3eb7b522d250f5a3db68c585d154d14b3b63e450e16c43ac62eddbc0ffc8f9b97eae54be0d824297a339f7399eb518ce3ecfbba7a05bfb2ed6fc8203a27a2236f0491be17b908fb6883ae5d48a5b3e4a3be6cd7ba525592d3105748a58ec1105017b9b438d4dae680a6bc2709bed05eb44be8514021104dc4c3c0871ee4d0391799cf488194b2d18767dedd2352cdb82b84325d5852a91fd94329f447abdf31956422943ec328ab73c324e4b568e709f438be03010728fee8a1411517dd2d5da25eaf8ed8144382e3de81a32d972f40300eee0ff37c7aeaa4a72b3a26594bb8ff5befb1f7e910abb78cd2f43dd5af3ad8d6489228b46bbf880e85a79064ff4119ca3bf352ba7461f90ee9e35a90235c83846a7b7c24fed22f6d4544a56db7413c32b3916d227db5f804c7f57252589e16b4f5dad405fead650dcdac63d8e6bdd297f0c5bc1afbd00ad34575d706b21bf15bc2b5dc4b7b576ca079d65bc3781213267221cd0cfd6e6f5a04eb7d1030f67c158b36c5b2c63a83be52f1c9bac4298e4d16212d35b68cdeada3b0233843bac0e1c2c714112cf25167799151ea1c15bbc86c6889e91ad4c959090db37d55b4739d8601a279030255039ff5181fbf9d1a9999a957b8ad700345a59123eef4d1c116d01f85efeb54d6f99834f803dd94ef6ee389ae61ec93d096f07844114cc21714b87c19fc8162df74c51fa53d58d5f1ceb43b777067dc995d0e242aed5c4a2f2ef8f944880349c2347bce12ef5586f737fa35c244d527c9b1df98d68f85d6ea49ef6c9f460c5a5dab29a8729aa727840d7d97961b896aaa7cb40da17317a79315adda242145b1be9f1829ab1fc586066daef0dbeba5b80ef8f9d6eca8d82bc8516b80389147c39c4d1713e70cabc7e061606b0ee9dc416e2332ecdc1a47a71689079126ece7a3fca6cdddd7c55cb2bf51a0da801c0d9476ffc4c23604cebfd428a027bade7beee420a1af9b748ea6cb2c52bfd57c6083a8122ba9b4e97d73e903ebd9ca68057233c3ccc476f3280c6b905f51b337c172bbb5d7bb87c6bc091922cc3bdb5880c5d7fa8a38232443e12739a9f64042a7f42603597a878d464d0eb0d1b543a06f507edb732602584afea8dfbdd00e870ae62843d8a86541308595e646edb13c2f79cef5eb05f122488431d9fae655b0f1c4e62f9f667d21d580fecda0a64c02da127830234572a0b53071ce09ff9499823fc0a78272b9cf7c480a71e82b14d9bed526533d9e43a3e9145e7be3d9a3b54740c864428a6640abc27cd63b34710d97424f3ccf96c5c3d7193f064ec4ab22bdf276411ca5e48ae04d0e82077c25fc737935f0d51f85ae17e1e546496d33b84ceb49e80b1fbfcb6a0abb576317729cb7e442fb04f46378120bc0ff24180f81f4e320d673effcbaaee8ed2e577362df2a12da344628a5a3db78d2858a5525f62c491fe1083db578d8b67fae3a4b704344fdf8c5f97199462a61e6a75a296ef1107395236d9715f72a0c1578fe42c0fadce1e0c178d1ac43d61ff3786ff54e9ed0ff0fbf6d2f173de56099e95614e3d612d138ab4e45a4d6f6c64fb2081817b4df747087544e33cfebe55f6ac84d8798e344743b7594620e56748005a6aa70e900888605eb132ec879d45e4de7831faf0fa5ebf10cb4250e6730cff96dd24ffa7842be0349710adc6a6a2eece073e5f1d47b918f6ac8c5a910e7babc72e268cbb481722ec7c1c85ddadf3351c782ff7b7be93861fcf32c6b934b6c1bc272014edd260774e8e00faa202895c8904b05f624f08aeeb44bb5586c6e3a8e09d88f6f74a1119ff77c2d7362b0a072ad4534a1e51069c191a3b2431fa3e3d16e10c8d1c7ed10236ead5a17b91365d18124927363443662e7e38b3d03969d75c9b279816d9796b77c0097684cef41bfb44b4dcf64a7fa9af790535a1e0c9a42df97568acb38d49126d6d2eb23057721684cb986045d50e4ad57a67ecd93c41c3ad7d5927f0c884de3dbd69294eb5ac6f358e69f63cf7e720bdc35764daaae58343d331174f6d48a588ad5fa8e65fd709fb9d52a0df072e149bb12bf0ddc3937ec750d683094221402249742f21b58a2e886bb27a0dad5afcc0a65b272395b172a6a3747bb444e7beb6333d72d0f21a74f337f99902c63d70bada4e6c35f2fe48d3c6dc2e89b32a69498d695a67bf0420a2fd403e9a991e7be7c2b445548f6eae0e0fd818c2ef975e0506f1d4ddafa46e9e0ad80b509e81418d2266d237a128aea90a68657841aaa51e49e3926f1c5f5e82c92a39347ccdce021a373e01e75cc15da427a18848902d8ac092c119ebbd58d50da9b88c3fdce03bf1cfc4d0aacd14ad63dcaf99a81bd7bc24ed18ae30bc35ffad1b1735fcd001e901eacb28764cabc41f7b69e728eeba223191bd6e694046d171446e2ada223d0fd60ccc1dd180688b76db49e7d78c72f7c8afda46c460185740ef0aca5cf98a86433edb67220fe4d5870bbaf27e0c0c3fbd3df86d086429b491a47eca7355b2f10719b07fd098e7a9f2ef8dc4e30ac48158a0f51f24c1058732e423e792a9d6e5942e77d6038622472fa89855bd758a887da0624889abe6ce05c796bc58ff6690cbb0368b9f5bdb8ea2f8aa6bd7ed0f5277c4696b843a3d5ef86ca77e272cef5073d0aa7617fcfce789b0645a5e6c3590d950623819122114a7b278a82451aa68af028cff56f29e55521a18898e76c7b5ed7d60fb2dc2ef6dd4aa10e30fd68a1060052682859d575d97c3e4909164900b5f96a9cf34719150a115b5e990d867bf67d38277128749bc4a2df7eb63ec8faa2e884d138ff8052413d7212ee61261ed6fa5890698981d85a068dfc34f2b3737ff7c7d91139135633f7d48b2e99eb9cf972208a3429bb80ce5a8e3ec1328ee5050b0000056da94850c93be84e3079685bd597eb8a2a388565db5ed6608d2cc2069c3502d50320e9df999b645a0ba4630e394d3f7f9fc429a32718bdba407b5a9de4e912896145f13884bfb70a94897e990e3fa6c59dd0e043b26f65aa880667cb9ce38698a389fea27b85afd68ca5408452ea4f1a6b71030fcc085684f8256b15a73d02ca3b580993d5d7ab71adff3ea2ccfa50223dc6be9c63a12628da4f4c3f4027432e1d4101077c0f8615e6f66ba428da8811c05df357842adfe79be53385228fd6e246b5c4765f2aa27c854288169f368f7e094957900b370d93acdce96da8843c9c2ce87caa0b7aecc9351044912ca94f3edbf6554dea96471a193b0eb61448071e3997d394153c3be0e5028b46d2ccdd180bf560b60467b961165ff6f3587a03328cafac94558804a6f93691f5f452a823d35178599b49c2441bce9f37edc01ec5c23a0e43ea13bff315708ccb38ece61c18dce42030600ee8b6dd9f08a95f32f2d5f5430e85f0e89048f760a9b21944befac7fcf82c01e1872f352d1b8a7672e9d8d751608937cee67b6232261810f7f888f443391e7c942942a227bae962b393c612b64566db8398f7d0568a4ae888c3fdebba9d0ec1b56cd93f0401aa4b5b1934d2a76e7f0fad2502426f23adf284460c2c0be518e8c289e800a160ecafe96bacff26a13219670afb4de3e9bf10ad9572a2c1f8e85483031336c53dfcc89d9657f00167a9482f54a095318cef3cba2f92d45b757493f37aa9dfa574cba405dc995e379e2816561a873536f04ce9e48db36509b22152bcf6596cb589bcce63e2372a85702e26775c30b7c8115877f44881420968d128d4f181fa7598cb38f153c5602cad5c19af3e621f39749f94ea5c2b5b5a1f6d5c5076bd0afefcdfb5ef48dee3a79694905bec2b92446668c9f512ad017a787846f10e62d5ff160f2b99593d7a2dc8f8d58629b2c03c36fa8f275064a65668b4cc850c9f5e9bf26dd0802c4dfb8e3522be9842121ac356ebf965c68b37e17377d594a64b6d571761b0bdc09e16bfe0bdc35a708927a36d5a3dd126326b9b8a4358424259488c2310033ecad773aa3e086e6a6afa7fdaed1785da5df44a4885918930cb39d41a541cc51f00e5564bba9f161078bd32f544aa5a220e26f1ee43d536a902f770a2de75888610752f0f152d0e1cf2069dfee1320b0c3ed88c786f06754091983f6edc5a5f962edf54d71fa50d09b9f40d414864a951fc4925163115157ac59e581291efa3c7760bd7efb0a771024aac4efff24f87d8c399573d42e056d576bbcbca3127878fb74dbb44658c383a067eeea03703f547b135219a5e2807be3d0752c8e5962c82fc45a8b5dc589c5ccd04ff084e0cb28f7af349f4bb370445c7773f354ecd5ee23e9edd976aab45bc0f087d94702759a845b5e24fdd5d51ec9c12b1e28ccf0dd09839e8b00266c7f13a12afd2d70b99c63bb69111b800bddb44a9fe808539729f0e309cb9c7953eae330da9f8c846a10c2b2cf03c63a362a0f8795e92e2f394c6cf0e4d93215d3d40a54fda5a62ee221ef8b23728f76ab1113028cbdbfaaad0a2632fdaf421b836c9e126cacc5d19148f28023ac94bb29987b39899810cec6a86eb5b80c43f476b3002fad4485e7bd3307adb148a110264675bb662d8bcc0b2690fed1ec76b6958b3062e84dc22a91b", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:31:37 executing program 0: r0 = syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c02000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1104, 0x0, 0x0, 0x0, 0x0) 06:31:37 executing program 2: unshare(0x40400) r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)) 06:31:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) 06:31:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000025c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000006c0)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) 06:31:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008dc0)="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", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:31:38 executing program 0: r0 = syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c02000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1104, 0x0, 0x0, 0x0, 0x0) 06:31:38 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="02000000030219514c60", 0xa}], 0x1) 06:31:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) 06:31:38 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) 06:31:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x0, 0x2}}) 06:31:38 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x40047452, &(0x7f00000042c0)) 06:31:38 executing program 0: r0 = syz_io_uring_setup(0x185, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000c02000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x1104, 0x0, 0x0, 0x0, 0x0) 06:31:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008dc0)="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", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:31:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x0, 0x2}}) 06:31:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f00000002c0)=0x18) 06:31:39 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}, 0x0) 06:31:39 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008dc0)="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", 0x2000, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:31:39 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}, 0x0) 06:31:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x0, 0x2}}) 06:31:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x40047452, &(0x7f00000042c0)) 06:31:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x0, 0x2}}) 06:31:39 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}, 0x0) 06:31:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x40047452, &(0x7f00000042c0)) 06:31:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f00000002c0)=0x18) 06:31:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:31:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="a4000000580001000000f4f9738569a25c91fddf080001000201009f0800038001000000575e155597d550526438ad2acb6f096993ef904d1e33fbbeda2a0ec3df02f3e628f18d0252ed9f6a56c0131949ffd1646a87b6dcdf064f18cd1f649e734dfa63e263be10c3433ad2df96a136cc74d656dae8318374cb2f07389e34e92d74902d6cfb4c862050202b0c765c1435556982094d75bb956b376d08bc1dd230f01ec6", 0xa4) 06:31:40 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}, 0x0) [ 1313.253662][T21961] __nla_validate_parse: 1 callbacks suppressed [ 1313.253729][T21961] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 06:31:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGDEBUG(r0, 0x40047452, &(0x7f00000042c0)) 06:31:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="a4000000580001000000f4f9738569a25c91fddf080001000201009f0800038001000000575e155597d550526438ad2acb6f096993ef904d1e33fbbeda2a0ec3df02f3e628f18d0252ed9f6a56c0131949ffd1646a87b6dcdf064f18cd1f649e734dfa63e263be10c3433ad2df96a136cc74d656dae8318374cb2f07389e34e92d74902d6cfb4c862050202b0c765c1435556982094d75bb956b376d08bc1dd230f01ec6", 0xa4) 06:31:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f00000002c0)=0x18) 06:31:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 1313.725251][T21971] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00007ca000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000082000/0x3000)=nil, &(0x7f0000576000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000055a000/0x4000)=nil, &(0x7f00000af000/0x4000)=nil, 0x0}, 0x68) 06:31:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 1313.891092][T21976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:31:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="a4000000580001000000f4f9738569a25c91fddf080001000201009f0800038001000000575e155597d550526438ad2acb6f096993ef904d1e33fbbeda2a0ec3df02f3e628f18d0252ed9f6a56c0131949ffd1646a87b6dcdf064f18cd1f649e734dfa63e263be10c3433ad2df96a136cc74d656dae8318374cb2f07389e34e92d74902d6cfb4c862050202b0c765c1435556982094d75bb956b376d08bc1dd230f01ec6", 0xa4) 06:31:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x500}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 06:31:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f00000002c0)=0x18) 06:31:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00007ca000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000082000/0x3000)=nil, &(0x7f0000576000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000055a000/0x4000)=nil, &(0x7f00000af000/0x4000)=nil, 0x0}, 0x68) [ 1314.222246][T21985] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pipe(&(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 1314.299318][T21981] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:31:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="a4000000580001000000f4f9738569a25c91fddf080001000201009f0800038001000000575e155597d550526438ad2acb6f096993ef904d1e33fbbeda2a0ec3df02f3e628f18d0252ed9f6a56c0131949ffd1646a87b6dcdf064f18cd1f649e734dfa63e263be10c3433ad2df96a136cc74d656dae8318374cb2f07389e34e92d74902d6cfb4c862050202b0c765c1435556982094d75bb956b376d08bc1dd230f01ec6", 0xa4) 06:31:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x500}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 06:31:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00007ca000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000082000/0x3000)=nil, &(0x7f0000576000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000055a000/0x4000)=nil, &(0x7f00000af000/0x4000)=nil, 0x0}, 0x68) 06:31:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60000000}, [@alu={0x4, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 06:31:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 1314.585720][T21996] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x500}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 06:31:41 executing program 1: gettid() syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f00000001c0), 0x0, 0x0, {0x3}, &(0x7f0000000300)=""/39, 0x27, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) 06:31:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB="8c2b00002800310f00"/20, @ANYRES32=r3, @ANYBLOB="ffff00000000ffff000000000a0001006261736963000000502b02000800010001"], 0x2b8c}}, 0x0) 06:31:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00007ca000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000082000/0x3000)=nil, &(0x7f0000576000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000055a000/0x4000)=nil, &(0x7f00000af000/0x4000)=nil, 0x0}, 0x68) [ 1314.916026][T22003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:31:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60000000}, [@alu={0x4, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 06:31:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x500}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 1315.134672][T22010] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 1315.156369][T22009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 06:31:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60000000}, [@alu={0x4, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 06:31:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) [ 1315.468503][T22012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1315.478413][T22012] netlink: 11076 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB="8c2b00002800310f00"/20, @ANYRES32=r3, @ANYBLOB="ffff00000000ffff000000000a0001006261736963000000502b02000800010001"], 0x2b8c}}, 0x0) [ 1315.601717][T22022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:31:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 06:31:42 executing program 2: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:31:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60000000}, [@alu={0x4, 0x1}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 06:31:42 executing program 1: gettid() syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f00000001c0), 0x0, 0x0, {0x3}, &(0x7f0000000300)=""/39, 0x27, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) 06:31:43 executing program 2: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 1315.929360][T22027] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:31:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 06:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x3c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 06:31:43 executing program 2: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:31:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB="8c2b00002800310f00"/20, @ANYRES32=r3, @ANYBLOB="ffff00000000ffff000000000a0001006261736963000000502b02000800010001"], 0x2b8c}}, 0x0) 06:31:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) 06:31:43 executing program 4: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 1316.733105][T22044] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:31:43 executing program 2: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:31:43 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x8}) 06:31:43 executing program 4: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:31:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x45}, {0xa4}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 06:31:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x8}) 06:31:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB="8c2b00002800310f00"/20, @ANYRES32=r3, @ANYBLOB="ffff00000000ffff000000000a0001006261736963000000502b02000800010001"], 0x2b8c}}, 0x0) 06:31:44 executing program 4: prlimit64(0x0, 0x2, &(0x7f0000000080)={0x0, 0x80000000}, 0x0) mremap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:31:44 executing program 1: gettid() syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f00000001c0), 0x0, 0x0, {0x3}, &(0x7f0000000300)=""/39, 0x27, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) 06:31:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)=""/99, 0x63) 06:31:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x45}, {0xa4}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 06:31:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)=""/99, 0x63) 06:31:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x8}) 06:31:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)=""/99, 0x63) 06:31:45 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x8}) 06:31:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)=""/99, 0x63) 06:31:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x45}, {0xa4}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 06:31:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b578edcb113c0a72e332665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x2, "1f1800082000000000000300"}]}}}}}}}, 0x0) 06:31:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)=""/99, 0x63) 06:31:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b578edcb113c0a72e332665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x2, "1f1800082000000000000300"}]}}}}}}}, 0x0) 06:31:45 executing program 1: gettid() syz_clone3(&(0x7f0000000480)={0x40000000, &(0x7f00000001c0), 0x0, 0x0, {0x3}, &(0x7f0000000300)=""/39, 0x27, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) 06:31:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 06:31:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)=""/99, 0x63) 06:31:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x45}, {0xa4}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 06:31:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') readlink(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000280)=""/99, 0x63) [ 1318.838692][ T1203] ieee802154 phy0 wpan0: encryption failed: -22 [ 1318.845475][ T1203] ieee802154 phy1 wpan1: encryption failed: -22 [ 1318.892879][T22100] __nla_validate_parse: 9 callbacks suppressed [ 1318.892945][T22100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:31:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b578edcb113c0a72e332665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x2, "1f1800082000000000000300"}]}}}}}}}, 0x0) 06:31:46 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) 06:31:46 executing program 2: r0 = syz_io_uring_setup(0x78d, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000240)=[{0xffffffffffffffff}], &(0x7f0000000280)=[0x6]}, 0x20) [ 1319.207333][T22100] device veth49 entered promiscuous mode 06:31:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000000600)=0x44) 06:31:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, "64833d39cdb0b578edcb113c0a72e332665862b411db12f64a3291ce0a49a05580aa48c2beb8effb8ea3c44dda1cd50a0490f5471ef055304b9ff04cf70aad825125fbb2f874ac6fb09cc783117b35bf"}, 0xd8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x2, "1f1800082000000000000300"}]}}}}}}}, 0x0) 06:31:46 executing program 2: r0 = syz_io_uring_setup(0x78d, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000240)=[{0xffffffffffffffff}], &(0x7f0000000280)=[0x6]}, 0x20) 06:31:46 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) 06:31:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000000600)=0x44) 06:31:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 06:31:47 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/156, 0x9c}, {&(0x7f0000005e40)=""/4080, 0xff0}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) 06:31:47 executing program 2: r0 = syz_io_uring_setup(0x78d, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000240)=[{0xffffffffffffffff}], &(0x7f0000000280)=[0x6]}, 0x20) 06:31:47 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) [ 1320.243132][T22129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:31:47 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) 06:31:47 executing program 2: r0 = syz_io_uring_setup(0x78d, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f0000000240)=[{0xffffffffffffffff}], &(0x7f0000000280)=[0x6]}, 0x20) 06:31:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000000600)=0x44) 06:31:47 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, 0x0) [ 1320.511546][T22129] device veth51 entered promiscuous mode 06:31:47 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, 0x0) 06:31:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 06:31:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x60, 0x0, &(0x7f0000000600)=0x44) [ 1321.001426][T22143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1321.095412][T22143] device veth53 entered promiscuous mode 06:31:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x402) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) 06:31:48 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, 0x0) 06:31:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="020101090800000000170006ffffff00030006001000000002000000e0000009f9ff0f0000000000030005007217440502"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 06:31:48 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000480)) 06:31:48 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000001540)={{0x77359400}, {0x0, 0x989680}}, 0x0) 06:31:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 06:31:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x402) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) 06:31:48 executing program 0: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="c63982a3fbc05e16a4a99d78a0af25f02813e2b209b75cebdba7757c95c5c8244ec46766fc63bcfe8b4a429fece5c69cbf4269e726c5943e00", 0x39, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f00000011c0)=""/4111, 0x100f) 06:31:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="020101090800000000170006ffffff00030006001000000002000000e0000009f9ff0f0000000000030005007217440502"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 06:31:48 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, 0x0) 06:31:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1321.702153][T22161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:31:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x402) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) 06:31:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="020101090800000000170006ffffff00030006001000000002000000e0000009f9ff0f0000000000030005007217440502"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 06:31:48 executing program 0: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="c63982a3fbc05e16a4a99d78a0af25f02813e2b209b75cebdba7757c95c5c8244ec46766fc63bcfe8b4a429fece5c69cbf4269e726c5943e00", 0x39, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f00000011c0)=""/4111, 0x100f) 06:31:49 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<\x00\x00\x00\x00\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\x04\x00t\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x00A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l\xd2\x8f\xb0\xd4\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xbc', 0x5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) ftruncate(r0, 0x0) [ 1321.939121][T22161] device veth55 entered promiscuous mode 06:31:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:31:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0x14) 06:31:49 executing program 0: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="c63982a3fbc05e16a4a99d78a0af25f02813e2b209b75cebdba7757c95c5c8244ec46766fc63bcfe8b4a429fece5c69cbf4269e726c5943e00", 0x39, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f00000011c0)=""/4111, 0x100f) 06:31:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="020101090800000000170006ffffff00030006001000000002000000e0000009f9ff0f0000000000030005007217440502"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 06:31:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x402) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) 06:31:49 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<\x00\x00\x00\x00\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\x04\x00t\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x00A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l\xd2\x8f\xb0\xd4\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xbc', 0x5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) ftruncate(r0, 0x0) 06:31:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:31:49 executing program 0: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="c63982a3fbc05e16a4a99d78a0af25f02813e2b209b75cebdba7757c95c5c8244ec46766fc63bcfe8b4a429fece5c69cbf4269e726c5943e00", 0x39, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f00000011c0)=""/4111, 0x100f) 06:31:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x6, &(0x7f0000000100)=@framed={{}, [@initr0, @alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000580)='GPL\x00', 0x7, 0x80, &(0x7f00000005c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:49 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<\x00\x00\x00\x00\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\x04\x00t\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x00A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l\xd2\x8f\xb0\xd4\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xbc', 0x5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) ftruncate(r0, 0x0) 06:31:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) chdir(0x0) 06:31:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x6, &(0x7f0000000100)=@framed={{}, [@initr0, @alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000580)='GPL\x00', 0x7, 0x80, &(0x7f00000005c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:50 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c\xfa\xb4q\xbb\x7fN\xd1\r%;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbf\x8c\x19\r\x81j\x88d\x9d%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<\x00\x00\x00\x00\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\x04\x00t\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\x12?\xc7zL\x01\r-~\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x85\xda\xa3\xe1\xc3\x84\xa0\xc9+\xad\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\xfc\xd7\xf5^X\x98[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;FA\xcdN#\xfb\xb0\xf2\x1e\x0e#J\xd0hB<\xc0\x00A0)p\xe7&J\x82\x83\x83\xd14\x01\xcf\x1b\xa9\x1d\x1ef\x0f\x86(1\xd6l\xd2\x8f\xb0\xd4\xb5\x1ae\xc1p0U\xb8\xb2\x9a\xcbA\x80\xbf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xaf\t\x94\x96\rN\xc9\x90\xbe\xed\x1ad\x14\xe7\x84\t\'\x8b\x00\xdd\xc9\x0f\x14v\xb6\x04\xf2U\xb4\xf6\xbe\xddT\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o:}\xa7jmH\xedn\x11\xfe\xe2\x0fT\x00\x94\xbc', 0x5) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x97052, r0, 0x0) ftruncate(r0, 0x0) 06:31:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0x14) 06:31:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:31:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) chdir(0x0) 06:31:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xe, 0x1, '/dev/vcs#\x00'}]}, 0x24}}, 0x0) 06:31:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x6, &(0x7f0000000100)=@framed={{}, [@initr0, @alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000580)='GPL\x00', 0x7, 0x80, &(0x7f00000005c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) chdir(0x0) 06:31:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xe, 0x1, '/dev/vcs#\x00'}]}, 0x24}}, 0x0) 06:31:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 06:31:50 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000001980), 0x12) 06:31:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x6, &(0x7f0000000100)=@framed={{}, [@initr0, @alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000580)='GPL\x00', 0x7, 0x80, &(0x7f00000005c0)=""/128, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xe, 0x1, '/dev/vcs#\x00'}]}, 0x24}}, 0x0) 06:31:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}]}}}]}, 0x3c}}, 0x0) chdir(0x0) 06:31:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0x14) 06:31:51 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000001980), 0x12) 06:31:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004010000001f5822eb45103b2000000000004"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 06:31:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setneightbl={0x24, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xe, 0x1, '/dev/vcs#\x00'}]}, 0x24}}, 0x0) 06:31:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000001840)={0x0, @l2tp={0x2, 0x0, @empty}, @l2, @nl=@unspec}) 06:31:52 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000001980), 0x12) 06:31:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004010000001f5822eb45103b2000000000004"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 06:31:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 06:31:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000000c0)={0x1f0e5e604c082c30}) 06:31:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="81", 0x1, 0x8881, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2e, 0x0) 06:31:52 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000001980), 0x12) 06:31:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000000c0)={0x1f0e5e604c082c30}) 06:31:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0x14) 06:31:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004010000001f5822eb45103b2000000000004"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 06:31:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000000c0)={0x1f0e5e604c082c30}) 06:31:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="81", 0x1, 0x8881, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2e, 0x0) 06:31:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002b80)={0x24, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xf, 0x0, 0x0, 0x0, @str=':*\xfa*&+\xc2,+-\x00'}]}]}, 0x24}], 0x1}, 0x0) [ 1326.085040][T22271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:53 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000000c0)={0x1f0e5e604c082c30}) 06:31:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)="81", 0x1, 0x8881, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2e, 0x0) [ 1326.821683][T22271] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 06:31:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 06:31:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8008662c, 0x0) 06:31:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004010000001f5822eb45103b2000000000004"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 06:31:54 executing program 3: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x1539, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}}, 0x0) io_uring_enter(r0, 0x16, 0x6044, 0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x3f) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE, 0x0) io_uring_enter(r0, 0x6fc2, 0x0, 0x0, 0x0, 0x0) [ 1327.046156][T22271] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1327.098224][T22271] bond0 (unregistering): Released all slaves [ 1327.107166][T22271] ------------[ cut here ]------------ [ 1327.113208][T22271] WARNING: CPU: 0 PID: 22271 at net/core/dev.c:10871 unregister_netdevice_many+0x24cc/0x2f20 [ 1327.123906][T22271] Modules linked in: [ 1327.128105][T22271] CPU: 0 PID: 22271 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-61955-g4a3e741a3d6a #0 [ 1327.139013][T22271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 1327.149676][T22271] RIP: 0010:unregister_netdevice_many+0x24cc/0x2f20 [ 1327.156848][T22271] Code: 47 f7 49 39 de 0f 84 31 fe ff ff e8 5e 17 ca f6 0f 0b e9 2a fe ff ff e8 12 53 47 f7 49 39 de 0f 84 25 ff ff ff e8 44 17 ca f6 <0f> 0b 4d 85 e4 0f 84 23 ff ff ff 8b 7d 9c e8 f1 52 47 f7 e9 16 ff [ 1327.177084][T22271] RSP: 0018:ffff88806aaaf1b0 EFLAGS: 00010283 [ 1327.183578][T22271] RAX: ffffffff8ade150c RBX: ffff88805eb680b0 RCX: 0000000000040000 [ 1327.191781][T22271] RDX: ffffc90007bde000 RSI: 0000000000021e0d RDI: 0000000000021e0e [ 1327.200361][T22271] RBP: ffff88806aaaf2c0 R08: ffffffff8ade1364 R09: ffff88806aaaef68 [ 1327.208986][T22271] ===================================================== [ 1327.216474][T22271] BUG: KMSAN: uninit-value in __show_regs+0xbae/0xc90 [ 1327.223618][T22271] __show_regs+0xbae/0xc90 [ 1327.228238][T22271] show_regs+0x6e/0xd0 [ 1327.232550][T22271] __warn+0x242/0x580 [ 1327.237129][T22271] report_bug+0x7ff/0xa10 [ 1327.241661][T22271] handle_bug+0x41/0x70 [ 1327.246301][T22271] exc_invalid_op+0x1b/0x50 [ 1327.250962][T22271] asm_exc_invalid_op+0x1b/0x20 [ 1327.256224][T22271] unregister_netdevice_many+0x24cc/0x2f20 [ 1327.262236][T22271] rtnl_dellink+0x1071/0x1490 [ 1327.267403][T22271] rtnetlink_rcv_msg+0x16c9/0x1860 [ 1327.272910][T22271] netlink_rcv_skb+0x3b5/0x6e0 [ 1327.277922][T22271] rtnetlink_rcv+0x30/0x40 [ 1327.282518][T22271] netlink_unicast+0xf3b/0x1270 [ 1327.287792][T22271] netlink_sendmsg+0x127d/0x1430 [ 1327.293205][T22271] ____sys_sendmsg+0xa8e/0xe70 [ 1327.298235][T22271] ___sys_sendmsg+0x2a1/0x3f0 [ 1327.303668][T22271] __x64_sys_sendmsg+0x367/0x540 [ 1327.308807][T22271] do_syscall_64+0x3d/0xb0 [ 1327.313668][T22271] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1327.319785][T22271] [ 1327.322189][T22271] Local variable __wq_entry created at: [ 1327.328125][T22271] synchronize_rcu_expedited+0xebd/0x12c0 [ 1327.334264][T22271] unregister_netdevice_many+0xfb4/0x2f20 [ 1327.340183][T22271] [ 1327.342578][T22271] CPU: 0 PID: 22271 Comm: syz-executor.4 Not tainted 6.1.0-rc2-syzkaller-61955-g4a3e741a3d6a #0 [ 1327.353874][T22271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 1327.364252][T22271] ===================================================== [ 1327.371281][T22271] Disabling lock debugging due to kernel taint [ 1327.377739][T22271] Kernel panic - not syncing: kmsan.panic set ... [ 1327.384252][T22271] CPU: 0 PID: 22271 Comm: syz-executor.4 Tainted: G B 6.1.0-rc2-syzkaller-61955-g4a3e741a3d6a #0 [ 1327.396301][T22271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 1327.406474][T22271] Call Trace: [ 1327.409837][T22271] [ 1327.412861][T22271] dump_stack_lvl+0x1c8/0x256 [ 1327.417713][T22271] dump_stack+0x1a/0x23 [ 1327.422012][T22271] panic+0x4d3/0xc64 [ 1327.426119][T22271] ? add_taint+0x104/0x1a0 [ 1327.430728][T22271] kmsan_report+0x2cc/0x2d0 [ 1327.435412][T22271] ? __msan_warning+0x92/0x110 [ 1327.440345][T22271] ? __show_regs+0xbae/0xc90 [ 1327.445121][T22271] ? show_regs+0x6e/0xd0 [ 1327.449532][T22271] ? __warn+0x242/0x580 [ 1327.453855][T22271] ? report_bug+0x7ff/0xa10 [ 1327.458506][T22271] ? handle_bug+0x41/0x70 [ 1327.462970][T22271] ? exc_invalid_op+0x1b/0x50 [ 1327.467778][T22271] ? asm_exc_invalid_op+0x1b/0x20 [ 1327.472985][T22271] ? unregister_netdevice_many+0x24cc/0x2f20 [ 1327.479236][T22271] ? rtnl_dellink+0x1071/0x1490 [ 1327.484271][T22271] ? rtnetlink_rcv_msg+0x16c9/0x1860 [ 1327.489726][T22271] ? netlink_rcv_skb+0x3b5/0x6e0 [ 1327.494833][T22271] ? rtnetlink_rcv+0x30/0x40 [ 1327.499596][T22271] ? netlink_unicast+0xf3b/0x1270 [ 1327.504786][T22271] ? netlink_sendmsg+0x127d/0x1430 [ 1327.510078][T22271] ? ____sys_sendmsg+0xa8e/0xe70 [ 1327.515186][T22271] ? ___sys_sendmsg+0x2a1/0x3f0 [ 1327.520204][T22271] ? __x64_sys_sendmsg+0x367/0x540 [ 1327.525493][T22271] ? do_syscall_64+0x3d/0xb0 [ 1327.530209][T22271] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1327.536472][T22271] ? vprintk_default+0x3a/0x50 [ 1327.541408][T22271] ? vprintk+0xfa/0x110 [ 1327.545706][T22271] ? _printk+0x160/0x19f [ 1327.550119][T22271] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1327.556100][T22271] __msan_warning+0x92/0x110 [ 1327.560930][T22271] __show_regs+0xbae/0xc90 [ 1327.565531][T22271] show_regs+0x6e/0xd0 [ 1327.569753][T22271] __warn+0x242/0x580 [ 1327.573887][T22271] ? unregister_netdevice_many+0x24cc/0x2f20 [ 1327.580062][T22271] report_bug+0x7ff/0xa10 [ 1327.584544][T22271] ? unregister_netdevice_many+0x24cc/0x2f20 [ 1327.590711][T22271] handle_bug+0x41/0x70 [ 1327.594998][T22271] exc_invalid_op+0x1b/0x50 [ 1327.599635][T22271] asm_exc_invalid_op+0x1b/0x20 [ 1327.604658][T22271] RIP: 0010:unregister_netdevice_many+0x24cc/0x2f20 [ 1327.611455][T22271] Code: 47 f7 49 39 de 0f 84 31 fe ff ff e8 5e 17 ca f6 0f 0b e9 2a fe ff ff e8 12 53 47 f7 49 39 de 0f 84 25 ff ff ff e8 44 17 ca f6 <0f> 0b 4d 85 e4 0f 84 23 ff ff ff 8b 7d 9c e8 f1 52 47 f7 e9 16 ff [ 1327.631230][T22271] RSP: 0018:ffff88806aaaf1b0 EFLAGS: 00010283 [ 1327.637421][T22271] RAX: ffffffff8ade150c RBX: ffff88805eb680b0 RCX: 0000000000040000 [ 1327.645518][T22271] RDX: ffffc90007bde000 RSI: 0000000000021e0d RDI: 0000000000021e0e [ 1327.653608][T22271] RBP: ffff88806aaaf2c0 R08: ffffffff8ade1364 R09: ffff88806aaaef68 [ 1327.661704][T22271] R10: ffff88806aaaeeb8 R11: 0000000000000000 R12: 0000000000000000 [ 1327.669785][T22271] R13: ffff88805eb68000 R14: ffff8881256cb8a0 R15: 0000000000000000 [ 1327.677884][T22271] ? unregister_netdevice_many+0x2324/0x2f20 [ 1327.684053][T22271] ? unregister_netdevice_many+0x24cc/0x2f20 [ 1327.690255][T22271] ? list_netdevice+0x8d0/0x8d0 [ 1327.695267][T22271] rtnl_dellink+0x1071/0x1490 [ 1327.700195][T22271] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1327.706614][T22271] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1327.712591][T22271] ? rtnl_newlink+0x4080/0x4080 [ 1327.717613][T22271] rtnetlink_rcv_msg+0x16c9/0x1860 [ 1327.722924][T22271] ? __stack_depot_save+0x21/0x4b0 [ 1327.728296][T22271] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 1327.734704][T22271] ? netlink_rcv_skb+0x4d/0x6e0 [ 1327.739728][T22271] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1327.745706][T22271] ? netlink_rcv_skb+0x4d/0x6e0 [ 1327.750730][T22271] ? filter_irq_stacks+0x160/0x1a0 [ 1327.756031][T22271] ? __stack_depot_save+0x21/0x4b0 [ 1327.761339][T22271] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1327.767323][T22271] netlink_rcv_skb+0x3b5/0x6e0 [ 1327.772258][T22271] ? rtnetlink_bind+0xf0/0xf0 [ 1327.777120][T22271] ? rtnetlink_net_exit+0x60/0x60 [ 1327.782312][T22271] rtnetlink_rcv+0x30/0x40 [ 1327.786892][T22271] netlink_unicast+0xf3b/0x1270 [ 1327.791944][T22271] netlink_sendmsg+0x127d/0x1430 [ 1327.797083][T22271] ? netlink_getsockopt+0x13b0/0x13b0 [ 1327.802633][T22271] ____sys_sendmsg+0xa8e/0xe70 [ 1327.807615][T22271] ___sys_sendmsg+0x2a1/0x3f0 [ 1327.812491][T22271] ? __fget_files+0x4a8/0x510 [ 1327.817418][T22271] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 1327.823401][T22271] __x64_sys_sendmsg+0x367/0x540 [ 1327.828546][T22271] do_syscall_64+0x3d/0xb0 [ 1327.833094][T22271] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1327.839179][T22271] RIP: 0033:0x7f91e548b5f9 [ 1327.843709][T22271] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1327.863480][T22271] RSP: 002b:00007f91e650e168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1327.872030][T22271] RAX: ffffffffffffffda RBX: 00007f91e55abf80 RCX: 00007f91e548b5f9 [ 1327.880122][T22271] RDX: 0000000000000000 RSI: 0000000020004240 RDI: 0000000000000003 [ 1327.888197][T22271] RBP: 00007f91e54e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 1327.896275][T22271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1327.904362][T22271] R13: 00007f91e5adfb1f R14: 00007f91e650e300 R15: 0000000000022000 [ 1327.912473][T22271] [ 1327.915733][T22271] Kernel Offset: disabled [ 1327.920119][T22271] Rebooting in 86400 seconds..