0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xc00e000000000000) 12:14:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x9effffff00000000) 12:14:32 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000100)={0x100, 0xffff}) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x5, 0x0, r1, 0x0, &(0x7f0000000040)={0x9b0905, 0x401, [], @p_u16=&(0x7f0000000000)=0xdf1e}}) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$FICLONE(r6, 0x40049409, 0xffffffffffffffff) 12:14:33 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:34 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400, 0x0) ioctl$SOUND_PCM_READ_RATE(r1, 0x80045002, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockname$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x3, 0x90281) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="141c7d93ef8632e2507b330f4d00aafa4cf98d3f0448cb032906bbd1bb4a0000686d00e04f6a0000c7820ebef2f2bd3903e8d4ec64a88d83fbbd52170430f16f975bce070329ffc22dcc6b861f307be5ccdd62535bcac4aabd0bb13ad297750000000000000082ad220000000000000000"], 0x14}}, 0x0) 12:14:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xf0ffffff00000000) 12:14:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xc00e000000000000) 12:14:34 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x120, r1, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_DOMAIN={0xd6, 0x1, '\x00\x1c\x04\"\x94\\\x8eFx\xd7u\x98B\xa2\xc0:_cy\xc3\x18\xebam%+\xddA\xf0\x86\xb3\xb3\x83h\xbdM\xf5\x91\xabB\xa5P\x9a\x1b\xf6\xa4P\x89\xab\xeb\xdc\x98Wu\x8c\xfb\xeb\r\xab\xc4\x88m\xc1\x9an\x00\xebXZE\xff\xe9}\\\x8f_\x17h=\n|\xef?\xfaf~\x0e\x86\xc9el\xf9\xb5CHK\t\xc7\xf1\xc8\t\xa1/\xca\x1b8\x9be[xl\xa5t\x1e>zB\xfc\x9an\x15q#\xfc\xd5\xe30\xef\t.\xa9\xad\xc5\xaeQ\xe9\xb4#0\xafA\x85\x04\x13\x99\x80)-\xb97X\a\xf1\xfft\xa8\"\xda\x10\xee\x03\x8cg\x95\xfe[y\x84\xb6\x11\x85\x89Je\f{\x13\x9d\xc4\x8e\xd7\xa7\xe1f_ <\x8e\xfd\x06;U\xb59E\xc21\xf5\x1b\xe1\xa8FNg\xaa\x17\xf4\xd7\x12z'}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 844.989518][T25738] Unknown ioctl -2147201022 12:14:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000040)={0x1, 0x9}) modify_ldt$read_default(0x2, &(0x7f0000000440)=""/4096, 0x1000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000240)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000280)="d279d447d96e5a28fff86c1aa785dccbd01116f4228a86e9754f0035236d0e59fc9403cece7dc8bb1cfea7b6c32e323ee265", 0x32}, {&(0x7f00000002c0)="cc5f258f03d8a2edef9a4266ec43301a385991cf28263d9829eb758fa07fa56fbb9cbd7473d65e51439dc33c606597ff7f270ce8947c3c4e877761c87d490661695dc557497eb441507b3f4f8625fa57e8a74573f7a99ab347568072fc0a10e620d60f2e8e95b59419a5", 0x6a}, {&(0x7f0000001440)="4f928ad92ede9e4d120b1746b6f07d95401e050a3dc45c1a89e588ff852b2279df99b17717b8ee926d7317816d22503f35e170b093d1120f5899b701f1429afe045c0285e08a8a828f12421f05f7a395fc6dcf2604476de9a4546d96313ed77d7bc4e5b67b305aa3db001eeb8fe89951875a103fdb53dd4241b7236f76a5d47240e10f5b25ec45edbca5aa42ac899cf82f71e33fa1c590ff2e96bff1d8df0491b7a6cf8efd0e671508eb3b6d18c8fc9e444b2219ac02b3aa38144124918173eb19035b81412607da7f5272ef072b9be442ccf71fbbb60aefcfd1f287cc3993be992baea8b8c5706e3d56c6bc8a68", 0xee}, {&(0x7f0000001540)="02ffb46ac0bf275cdddf6675b6b984165043d06a1eb66dd6688d0736d38334cd79ca1869cc52338e99a14ebfd0ed0cfc44594ee8da99606f2aa77534eafd7faa08842ebafcf5b25115edf92d5229b63c00ed745544a694709ebac9c8b5e96fcc53148c484bde35510c71b70f32c215e146181d1be55a266e87d576244e902ab71c6705626add935bf9f57d22e3bc0c9c0c10a16164f9c476daeb1814e4feeecf75277eef032bce84f0ce098dccfa0edd48c966251da74afec4dca56f105bdff91092a1d038ad5db7043b2a9feb42d0e51db97c41abfa1fc4e09a1ef06292", 0xde}, {&(0x7f0000000340)="8ee16ab676080fa3bf814803c09eb2104abfdad8b4b1a5920024c6ae9e4fd803f70ecd48c948112a4561fef154d17ff93a59453ae8e565f406cadc04", 0x3c}], 0x5, &(0x7f00000016c0)=[@init={0x18, 0x84, 0x0, {0x7916, 0x9ba, 0x0, 0x9}}, @authinfo={0x18, 0x84, 0x6, {0x101}}, @init={0x18, 0x84, 0x0, {0x5, 0xfe0, 0x3, 0x3}}, @init={0x18, 0x84, 0x0, {0x6, 0x40, 0x2, 0x2}}], 0x60, 0x48010}, 0x20000000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0xff, 0x3, 0x4, 0x40000000, 0x5, {r2, r3/1000+30000}, {0x1, 0x2, 0x2, 0x31, 0x8, 0x1f, "54d3734b"}, 0x43, 0x1, @offset=0x20, 0x4, 0x0, r1}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000140)={0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 845.723713][T25738] Unknown ioctl -2147201022 12:14:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/188, 0xbc}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000240)=""/163, 0xa3}, {&(0x7f0000001440)=""/217, 0xd9}, {&(0x7f0000001540)=""/228, 0xe4}], 0x6, &(0x7f0000000140)=""/42, 0x2a}, 0x10001) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001640)={0x0, 0xffffff81}, &(0x7f0000001680)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000016c0)={r4, 0x6}, &(0x7f0000001700)=0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xf0ffffff00000000) 12:14:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x14, 0x3, 0x20, 0x0, 0x10001, 0x2811, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0xffff, 0x6}, 0x20, 0xbf, 0xfffffff7, 0x2, 0x5, 0x9, 0x2}, r0, 0x4, r2, 0x9) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000030101030000001e0000000000fd0000"], 0x14}}, 0x0) 12:14:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xf100000000000000) 12:14:37 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r6 = getegid() r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r8, 0x1, &(0x7f0000000500)={0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r0, 0x0, 0x8, &(0x7f00000000c0)='@vmnet1\x00'}, 0x30) r10 = gettid() msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x2, r2, r3, r5, r6, 0x63, 0x6}, 0x0, 0x0, 0x3, 0x8000, 0x8000, 0x4c, 0x9, 0xf179, 0x1, 0x400, r9, r10}) keyctl$set_reqkey_keyring(0xe, 0x7) 12:14:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xffffff7f00000000) 12:14:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xfffffffffffff000) 12:14:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) connect$llc(r0, &(0x7f0000001580)={0x1a, 0x324, 0x3, 0xd9, 0x3}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xffffff7f00000000) 12:14:38 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:14:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xfffffff, 0xf99d, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091f, 0x4, [], @ptr=0x80}}) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00000000c0)=""/146, &(0x7f00000001c0)=0x92) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x4, @addr=0x400000}, 0x8, 0x2, 0xa918}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000003010103001ed309ca463062f148d96b"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) 12:14:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x800, 0x9}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setflags(r3, 0x2, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xffffffff00000000) 12:14:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x42800, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/exec\x00') flock(r1, 0x4) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14010100010000000000000000949df4358c23a700000000000000"], 0x14}}, 0x0) 12:14:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:14:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0xfffffffffffff000) 12:14:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:40 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000e50201010300"/20], 0x14}}, 0x0) 12:14:40 executing program 2: prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x49c1, 0x8025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={&(0x7f00000004c0), 0xd}, 0x28474, 0x0, 0x0, 0xb4ecc7bcf67248fe, 0x0, 0xa9a6, 0x2}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x9, 0xfc, 0x4, 0x6}, {0x0, 0x5, 0x80}, {0x54cd, 0x0, 0xff, 0x3}]}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x119400, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000440)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x8c, 0x7, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_RULE_USERDATA={0x77, 0x7, 0x1, 0x0, "ca58a6c26e42c72a273391bb050858ab989540f651ee713f20d463677e955cf18bbd9ee53ffc8a8a666cae9abb2670cfcf4d637500c57f6422b2e1a7c07b79e5e1604869d17b7901be444ff91feeddf45903e2bd560c352605bb122a1198dc56a66e51f2ecfaa92053e3f109b9cacc2a8bc7a0"}]}, 0x8c}}, 0xc0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000340)=ANY=[], 0xff0e) close(r5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000340)=ANY=[], 0xff0e) close(r6) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$IPSET_CMD_GET_BYINDEX(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0xf, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x8) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000240)={0x3a, @empty, 0x4e20, 0x3, 'nq\x00', 0xb, 0x8}, 0x2c) 12:14:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400"/20], 0x14}}, 0x0) 12:14:41 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x88200, 0x40) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000004c0)={{0x3, 0x3, 0x0, 0x2, 0x3ff}, 0x40, 0x7}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x7, 0x2e100) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000440)={0xa10000, 0xfffffff9, 0x2, r1, 0x0, &(0x7f0000000340)={0x9b0942, 0x2, [], @value=0xffffffff}}) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fedbdf250700000006000b002c00000014000600ff01000000000000000000000000000108000800ac1414aa"], 0x38}, 0x1, 0x0, 0x0, 0x48890}, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000340)=ANY=[], 0xff0e) close(r6) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r7, &(0x7f0000000340)=ANY=[], 0xff0e) accept4$vsock_stream(r2, &(0x7f0000000580), 0x10, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) creat(&(0x7f00000005c0)='./file0\x00', 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r11, &(0x7f0000000340)=ANY=[], 0xff0e) close(r11) connect$inet6(r11, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) close(r11) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0xc0}, 0x15) openat$cgroup_ro(r7, &(0x7f0000000540)='cpuacct.usage_sys\x00', 0x0, 0x0) r12 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x5, 0x80002) setsockopt$packet_rx_ring(r12, 0x107, 0x5, &(0x7f00000002c0)=@req={0x8, 0x38, 0x3, 0x1f}, 0x10) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x7ff, 0x1, {"d4f9e9ac866182c51f2d35b5eb9a5e17"}, 0x6, 0x5, 0x7}}}, 0x90) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x9) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0xe70e, 0x4) 12:14:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xffff, 0xff, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x4, 0x80000001}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) kcmp(r1, r2, 0x5, r3, r0) [ 852.331647][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 852.331662][ T27] audit: type=1804 audit(1581768882.107:41): pid=25883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir337326573/syzkaller.CcA60D/634/file0" dev="sda1" ino=17235 res=1 12:14:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000000000000000200000"], 0x14}}, 0x0) 12:14:42 executing program 1: r0 = msgget(0x1, 0xe) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000004c0)=""/110) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/234) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:42 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}}, 0x0) 12:14:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000003155b0a77d1f197f9f54d46c2876e2ac7adf21357564b2ef41195adf5126bf1338cd738c3b3ba14cd537d7e4ed49f29922f79d0b849440fa18a4dcff897dd51f29a35b90c00106600d6f13e40de708dd7f034661fe222de3311b027e3bb104934085cc3a6743bf88d76c50f5610ddcac86c52c3a9c392a4e00fb306a4bd971010d29e3e0c7da54177253d3b17471e8eb4da8a4d1952b29f721042b89ec8253076dd01b8b601bc9287fb2ce8b7abc1265a3a1ef0876d6d49802fbf62b59ccf84c874495699fd8ffbbb995cf70e3d68fc065d23b9ff7c2e67aa02c5b9d2c632762892e325e152bc7d358495e41a957339c09994fa317b78f90f623739d6a33e3387a92792e1d767f0b3fef1f1ccfa1c35800afb25bf3ff1692e27f0796762a995c5be562a8a8bbb913d71eaae4c0ada8942b21e2187e559a909452d5fdec0d007040c71c4f946f5d193ff4b7a19b", @ANYRES16=r4, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r1, @ANYBLOB="3a46220a69c22ad7e8aa562efbb52fc89bd977c591548a902b261f885e2e238406365f1e5fbba399546c5355315b65662c8b567c3866c6edf12e41fe6ae84c98e496712bedc318c4e20996a325fdf0986912ebaddc1f8bee21df62ce3cb182cc40bbd2a99be032707f37375682d61796ac1258136dedd895160ad725ec37fc64b92a103e6e8ce22bfafab8aadbbad39c78e6fc7941c6b834813638452f6c03220f9e44b5a06bfe1967849f3e775378abe078ccd745ccefebc74beef4140ecd7ca33de10d216901df19a98e5c47cfd5d30932a57982ea9930924e973b20ad34f272650aaa714a"]], 0x3}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x403, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xab, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x10000}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000080)={0x3, 0x3}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0xa070, 0xffffffffffffffff, 0x2e000) 12:14:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:43 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000920000000000000000"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) pipe(&(0x7f0000000080)) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f0000000000)="f46cca0b3a77cad88917f91d30a08b5509af709c3a22b9f9bfe26136c2869d6fc81d6cca8b46da2fb8ce618d38fdc74c55fd356fddacab25e3f496694fca55c619718c177ae8c1b70780a308", 0x4c) 12:14:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000080)={0x13, &(0x7f0000000040)=""/19}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="c92004e0"], 0x14}}, 0x0) 12:14:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:45 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xa30000, 0x4, 0x221, r2, 0x0, &(0x7f0000000040)={0x9b0907, 0x8, [], @string=&(0x7f0000000000)=0xf7}}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003e400bfae6586000004000000000000"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) 12:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000031e32e059720f5ccf300d4f83010103"], 0x14}}, 0x0) 12:14:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20280, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:47 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7}, 0xd022, 0x7fff, 0x20000010, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) r1 = gettid() sched_getparam(r1, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000040)={0x80000001, 0x1, 0x4, 0x800, 0x36, {r3, r4/1000+30000}, {0x3, 0x2, 0xd8, 0x6, 0x0, 0x9, "988ab32d"}, 0x4f323fde, 0x4, @offset=0x401, 0x4, 0x0, r0}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x2) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="d3e2d9e6030100"/20], 0x14}}, 0x0) 12:14:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000030121030000000002ff000000000000"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r3 = gettid() r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) r6 = socket$packet(0x11, 0x2, 0x300) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000140)={r2, r6, 0x28d0}) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000100)={0xf77a, &(0x7f0000000000)="3c44e6cd8bf77e4afd7951f2bcc873280633e6c8c0a5e50b9414b678717e74af658ee344aeb00b8c272f1f39771188463049e9ea87f939ecd629e11f075b68ea190b5dcaa5799df8623d3ea567137acb9958e1a9b3ff306b685bbf8f5c977115e5b223dd4a2e3565592d5607ae4cd3c6f4b41e3ebe84449ba45e20415a66dcfc79e7685aa4f19b5e7222597f6deabaec765701911b8f237c2128028a2efe3fb71becd5c92ca8f18ff6fe40f76bd308d9a0a50c203934f871f91fbd67f57470b37f160a5de1909e62a1343ea60e8dad4455152c3930d1b4837abfb2ccd1d9a86ff5"}) 12:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x5555, 0x3, &(0x7f00000001c0)="75e8a4d2ef66c320c81f912a14b1428c1aa70d4290c1fff2d0f83c66a45795ec12274beee41c982baac3c7e3fd502a9e8f2840c45d2bf5f0caf706ad0a6a7b4c5683e5e53038c9e8b3c1e3030fae0dc773e059fb073c9d20205aa45210cd92331cc2cdf8ca2ab943fb427e6ff2956baffc73ced0dd5c2c158a1d7d8ce37a85ad59747e7727ee549e217921a165fe92c739176c78f7321f1212327db04172e3b46b3e1c55e0419278", 0xa8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = accept(r1, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000100)=0x80) connect$l2tp(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}, 0x2}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x5252, 0x3, 0x40, 0x1c0}, {0xb073, 0xbd, 0x1f, 0xb895}, {0x0, 0x30, 0x3, 0x8}, {0xb342, 0x7, 0x5, 0xfffffffb}, {0x81b, 0xf4, 0x0, 0x8000}, {0x1, 0x81, 0x3, 0xe9000000}]}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000001010300"/20], 0x14}}, 0x0) 12:14:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x305000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/121, 0x79}, {&(0x7f00000001c0)=""/89, 0x59}, {&(0x7f0000000240)=""/189, 0xbd}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/195, 0xc3}], 0x5, &(0x7f0000002800)=[{&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/95, 0x5f}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000025c0)=""/189, 0xbd}, {&(0x7f0000002680)=""/255, 0xff}, {&(0x7f0000002780)=""/83, 0x53}], 0x6, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x40084}, 0x0) 12:14:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f00000001c0)={{0x3, 0x0, @identifier="9dd293fec3fa7058f19400710760fdfa"}}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000140)={0x3, @bcast, r3}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)={0x200, r5, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x104, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16d4b64d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xc250, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x35}, 0x39}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5e6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3cda}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8673}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:50 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000042bc0301010316c12000"/23], 0x14}}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000100)) 12:14:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x1c9801) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x1f, 0x60, 0xf000, 0x3, 0x5, 0x3f, 0x9}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)={0xe01, 0x4, 0x6a5, 0x498, 0x1, 0x40}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010114000000000000000000000b00"], 0x14}}, 0x0) 12:14:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x102, 0x0) write$midi(r1, &(0x7f0000000040)="75ae5118e5965705a40a348c3799adb78a6f4850dc6be24200b961474e897ff277c5a02a692a519d521cb3e7a94605b9444f1c449e17fe9c5932d7ecd7df42250353dc6219", 0x45) 12:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x300) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) get_thread_area(&(0x7f0000000000)={0x7, 0xffffffffffffffff, 0x2000, 0x1, 0x2, 0x0, 0x1}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x14}}, 0x0) 12:14:51 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@grpjquota='grpjquota', 0x3d}], [{@subj_type={'subj_type', 0x2c, 'grpjquota'}, 0x3d}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 861.791347][T26075] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 12:14:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macsec0\x00'}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) socket(0x10, 0x803, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) socket(0x10, 0x803, 0x0) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) 12:14:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:53 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8040, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001040)={0xc1, 0x3ff, 0x1000, &(0x7f0000000040)="beb2706abd86f0715de9f94f5c662e80b5ea49fcebba31c3d0a8f638a116db51552eaf71b116dbdb1f4e311d3ecd2bae18a208cb57a861195caca1981edb9691ea851eda1aa39c882906be3a79904759bf3ef9791fe1599efe4c6cddf124391ed88db00e6cd5b585386fc07601fd54c6301e6ddff2b785c2ae86526a9825be43d321159184e30ab5be386d0e60bfab3df097f889ad93707cb56c7576cd9ba1b19fa7c22f9b56fc259a82249fe2556d3d07228cd0a5d3560ed8b5e3d913aaa1293412809f6c1c4865f8ee257b7f02b954760af844c7255d8a99137528949d6fa766a70594956d415fc0ba9efd79c381731c54d2bb76c12258c298310589046fa24ad383caf9c629673062aa835428eed567c1fd2d4e1a865649b1d6cadccc3c25f2a644b2b2384e2bf47292a180654f76327956f4aee048ca3ebf41e5404ba9e7ba027d487e3aa275ffcfc7f85223ad877355220c8b9443d52d49e1deb83f0b747b70298b991aca4d2a1dfd859c09b962f6af973044ffbd475f7197a98b2dd539dec9b06d43996835aeccf8b04470622115d30b451a48b2fc0ad7c131458bc5b3dbfc667c203eed34b08bf5bd3be7a555612dd5b2ea7a79446a41324bd13966c1038bfeba3c9e4bc2c89a93d9232225e4336a33c118b6ead41834fd698ab4b3a42f9187ec15b4b7fa600d42722fee2b92e6e8fa419c26b72cfa3f013e8d80f0ec300626f74542056ebdaaa6083460c614e68f4d8a89d43e2fd83686d805a2c49c6594f96a61b76cee17c9dee2cffb18c089fd261b66a9b0ecdd8ac82cd739fcc84d50deafaf37a259fe00eefca32581890676df8071ea320a5305a390c031616c3ae4c0e0927b05a1bf26983d44e7c0c05fc46c1446cbdd9bf621559f9c775b0e91a62149471fdbdd95908fd577b7dceddce7940816a5b3c4e15065168bdb014ca633ae25e9b7d0dc03c8123ac18de485f2d476855e79ddeb811d69e6e174067de3113c4188a0ffb1b32bb7334925ff96e0706af171c260fa491a042bffe166f80548fcb8a4226ca90d85435e2936f2a43c271b347f85316d66d5840f0ed1a0ca39a9189697984b51ae1edee494fbbef70ebdd6ccca9c50de23a083bab2d589fa26672fbaa7d23a371efdb105dabef73aa65dd9c18fbe4106018cf272803ea37e678f92bc89a70870a67b8842ef58ad181d200c5471d28f64f22f05780112c7cc5c8a41d8469b52626cfe88f7b9af07c92d37120ffa19d14e5396f1750a810cb367a3771e4d94f6d20d88c3d604ebed8d88e79acf298fe91a9cd775cf20209e96ef5a301343b81ab394a848b73a396374a2c93f39b92d8dfd26e4a6ca7acd015ff61b60109f29c707097fa206ef9ad7fc2d7b42804145e85f234ad443601e5fde6090deae8bdaf70ec641ca499b61027bcc108e1700571e7681ceb689e9efe9cda0a2a43b736dbae2f95b92bff7b32702f80e5b031011dcb693e16aaf1dfabcc1820d77136a165e1979b77aa7ddd8b9bc645a28477091a7526c1c673cba8e6226cc2e4aef7646b8a21444fe2161abd1896762d12ee340d302afa8ba15c3e045de1e4318529776404d0e99373ad9c726ae5caa14cbad85cb2b98f3d68e9a7d4c6c5e27a173c66708e8183178c071224296b08ebfddc8fd81d45dd6b49a0f00b43bde66974a06cce9e81b8bd318f5a2a9a50dcedaa1fe75c36eb8373909e89ca59d5963a9d2b4bfcf4c24bf22ebb23a8e6024632fa7db7dc4bd295e1e3e7e4aa968a24ec489a01d237defb2204bfa3d0b3bc6f499f4533f9ed85e2b5855259daea9ae7a3577ced133223f93087816ce74dba2172702b450583bff62427434fd300a133550e3a410c38fe24a14b3d51d919d32edffe9d5ca10a7337ee3798843d0bf056012cc69dd3bb4d8af7a9072ac329f4ee763ca74a7b41f7898530cf201760a3380f969c62e9282218e8d4e1181d7539bf50fe3eee85563ee9253ea0f62c14c158b64bc9de8bde9284af8b04c91b8f2ca37e83131086d09750aa3f8fe14a0aa26424a4984d06e284fe519a4f3bd19d15cebbb081d9630db172003d42bbc6e062f4ea7213c51d7306c412ff2b9ef65d3d56b72a4ec860e22e315352c6dbeedf5049b817d3bd24fd246ec34222a6cd8324f3d1eee198a37bf556582416c99d3fb95f608dcad6df23281a7e3928e88125072eeb4efa55bce5a06e65d8246182d6bf60327c72b7c5862baa169320f0bf95e8656b692298c70e6dab68e75d134fcf12d109b8ac3cdd9d6e9fec77fda8abe9dcf937813238854bc828f38637f5b79d341f222d6372f8aad7b0b584ac019046f198e840a7aa2e525638b3eab49ce425a6113087af94c01ce1b683930c2c91f25a63ed2d54e443a29059086b33eafb8842115265e77eaaa814d742c04a4d09e080df8712e8a58d31ed009fbdc84389b3815743d527f5de33f744f5bdc9b516bcab0441955a7087c702342cfc970055cc3fa76df390bf46f27545bd5a64eb0559e83c3784a7bbda6aca9fb864423dea8b798e78824ba0372524b287e77e3163ee0ca7098065270dcaa6abab1cb2e34266bb41bc169af74a8f21928d210bdd47852ce26aa0244f03a81c0d8e0e77db8749cac4ae057af4c0a6099fa0289b2dd6fc2e6c705eec962a638024154ed1c88346d17050b46e457aa934f8b084f32f4371cea68f5d727906a8a10bd7f8c47f02417a46a72281b3e32c770783e13c8db6b754760fcde4509f4344cfee1c27493882586b90b3bb289f813d88021f85f714e076c84df9b062b09231aa1801e061bdad1890661375d1cdaf4ac5e580c5d5c8c372e25582b3ad4c1d1d2c8396a3f5c9d81551500b63d64f1a5ba1bf21c5b28f826fbe2a8114179fee432f854d4bbef5a7ce1ce0cfd1be9e5f591c39f7a013daf04a254efa5baebde8a734efda934521c6d2f7291d5582aa048ec9aad6abb9408fbd727bfadefbe978b084f543fcfabca7dee50a4e6d594c3816df4fb0b5455eac4daca38f9e1e70c5fc51b3c6f2285d905b9efa4b25cbb9527e0e5d4e3752ed9a65bccf5b0a1b2b2b079ad0d4e685f602e1f1130215480f2242c79ef8e98414faa6e5bfd9bb48b250c7efeed1047c5cd9986e3eac0ac1ee0de33147ebc4d323058b9fecc2fc306457ba211e4a054d94490fa8f5b17ca90d9842e73ec40380b8af4600d11dcda42423e80ea09a2dba0b6ed4a369f51783ba3dc390cf9fc345f8244bf28ea4efb788df73540ce31cc14ad1a3b21411ffbecfb4c585efdf9a459f8677452fc9755ee07b5ff8c9f23b29c76c579dfa76f029e2a53dace2b99faa01dcdb148c738ddd49ac38abc631d7017580272b660cba25ee5ebe7ddf5a3f024494e40669a1fa37b406d7cf4391fe9fc0d83ab62eff2fd54395788449320856166a47551f6f6223866ffe291b003179c9a8ec21d35a5254aa5cbd94bbdca23e1b22e55ca1474128f01b3fd0c616c470cdefcf54eb2ace8beebbe078188a0eeb787b4608bd1b4225257e21f87029a45819f485ec445b0866d9a9406aa6116958bf62ef9ef6782a7351ae941ad0034315c222f5fd2362c1b0c0ab3b7bffdd27d4616fe4e4714e45b6d70f0db1bce6d8fbd8409fdca639dd7f38b667856392ea21b1b199e1bbd474b050f15edd97d04147f2b816ed68a59b330e3b4145799fd803ed4a4ead10be143c46ffd1b14396bf6982173e3b2ff059dcf7a55df7dd9bf46693e53e51ac8a244a04317e43cb2b0924aa12b1c4d64b5088871d2301b6e3a5c9901b0d89a07aadddbdfada585eec772a2cf951607274e21c28053998ffc6c971f9771b581cb2563bcd5ae1a2e8b8c75ed5ea07ef9b0e908d5106fa8f817b5c231d0b8c72d489493f41eb1da44f0ab26c7bc41a3043e2e6fb87a37c7f36a77c91f27fb145375e763391e134214f9c976f5b915402911bb039a5a4663313c98758107908a5c6eebb8401988b1a5d044974adf9ce13907c0033b4ba30559d81b9fbf163d08c9f927a41d6f2d785cf78d08e7ab15a9fa3287d825893e89d91ab50f9f738b8f7fb3649cf66f649e1df9749e362c1eda8a23831de7a0a90914106eca79dce19bce00fa7d2ac7af96adafa6d4f3837a74263ac48f3fed9b76e135560a8ab2167e19e4baa4103e705fd03f21d7d25e7a8f7f090a48082eb97bd11ee867907081dede400423bc860b0ffdad6c84ef220928154d6d8449a7bd8c10d17bb1bf3b9f071818536549438c64e11801b2cfb57b1ab62045e8cd4ba6f66d64760c8c6c329399fb6066d6b75cc978f6821463ade9184af89a310904f85fffdf1caa28240edf549d234a054d5753c49d83a5537dfcdf3c0857a9a4ff21093a45befc1fff4027b3ed2a135a1d6b2a07f41d9c3f0774024d7a80953fb275d8da728d18fe15a505107ddabdf20ecbec890e4c1232ced25ec5acce71a6a926249cef77bbb4357b66ef6f7ef08ed77cc5d8829f2b4f82d9abff6bd8ee08913f06cfdc52c1ef0d2296326e86c99f55da75f3e54ad6350c21ec087398ea87c452c8f9cdbf60ab77494b9a614dceb70649cdb53c158189035333dee3ddd39d116588e9bdf3d6c3430824f0b8920ec7608bf93ec164c652eb58ed6bcd21dcd61c73a8d31b749ab3808d162261fe20c77bf12ce435d719db22823abae81c23e72951ecc5e48ea1abd4626be36f5c5607b71f26eb8b550909c8a207903ea6f95a75f5506b7a60b5750c442a27d09c4cc856d965f9e56b86b860a24465e15de28e92e45e957fbd3dc43a1cc87835ddb9b353f48ad1a3e883d11455ce16cb8074173971fc282283cd1ac3592fcdb0640f8b2e5bcbf4e187c29b5017b46db072b93c32dcd69df4215f418c8ba3a52610f55d36099bfe5ce4396d05b61cc8ba46ab52dddfb48fa9f4ea4ac19ba0a06d108e5aec636fc26d6cf68dc951d36f1e7e356f61105edd23068e5d6a9e2133d961089a4da813388f91e7593db82f5eb447d2fb63d66d2f95ccef79686972d12671311a467b43e7f5f247f92d0f0c202da9074f80f6c34bcd9d67895d01617abe0bd8a9f3394f9932697ec4b5fd78b851f4a5fec44330f8673c1545a8d0ba20e4a3f03ce7d9d6686c2c306af127fb4b6cb96a986e4c47c970f1f8f2ebf33c3fc648349aeb5b5d55179320eaad5266c11266e7beabb2f369ed4e10a7e0f4aa6c3a1685c16e8d369aacc7d74a17a29537255a080eac389510b3dda6c1db78caa298c4cdd7a75de4cbbb906066b58fd91d26bb4fa7d30ee30d8b75e34f120ac799a27739b91ec968c2dbbb26b81d20614c6edfb6388110ff5f3929212b082f4142ed0f0d0cec26e8e07d4e551037169e8d0bc76a99d95477ef8a5080f57bd3ea9de47ee727d6d9ca537a6b02fc9a5572e56a11f9f56c0f7511a7559ebe4279aa6d6efc610d994eacff604e276bdd90df445792a9ea0e7b220d8d082cc1ccd9ee314a60bc068abe82f15d2d8f009d953c8841c0790cb08fadf1dd06e0b0f7084a5c498d81e58a9a317da189cd1b7525ae255cea305decd72142e3b93ef54d1936d61d696e9eded29e7fbef758d949e884e8133471fab6bff8b0fa613de48e41c966d471225ee812327a7c3996076420deac007a5260bb06f26388f8559b837e070efbdf6fa29c5ddf87f60f47f7a4e1219219168e722b1bf28b46a9d6ea114cee11b17d6ae5934c04e1e7fbc47142bd9df1b5a74b3fe9c3c3dd02dc90e29cdbbcc49e0124a0a27552d4d4c3be86ac989ca4e48fd1c4078b68734764b5c3973bf5e0f5f96be558dcd1e27e9de2681016"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xff, 0x3, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001080)={{0x0, 0x0, 0x7, 0x2, 0x8001}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000010c0)={0x1f, 0x5, 0x4, 0x1000, 0x7, {}, {0x2, 0x2, 0x9, 0x0, 0x9, 0x9, "c317a0d7"}, 0x672b, 0x4, @offset=0x2, 0x4, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000001140)=""/161) 12:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000340)=ANY=[], 0xff0e) close(r4) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$alg(0x26, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x24000000, 0x8) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000040)={0x2abe022b, 0x1, 0x31b, 0x716d, 0x100, 0x1, 0xfffffeff}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140800000301ce1b64b79be8848b25498b5a459700000000"], 0x14}}, 0x0) 12:14:53 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) finit_module(r1, &(0x7f0000000000)='$)ppp0,eth0selinuxposix_acl_access]\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$l2tp6(0xa, 0x2, 0x73) write$binfmt_elf32(r4, &(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES32=r1, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB="436d063cc170a9c59a576c6a0ac2fe0a57df8a49a445f4fd698ad9952ed16b68ce46818ff0d1a4d01e806f02eda88b1f8805d170647181d1f56ee235bc1ee6515593729c393dc01cb13929879a68becbb71c816c93ab4159754abbbd3f1b1c38424e337835f171a6f874c762a4da0052d58067725f189a22c8c04a1681fe917ba0f78a8b13f7e63d556a23a8d1e5ea03f6306b6b34df93dba4e88fa975"]], 0xffffffffffffffc7) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x7, 0x1c, 0x1, r0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000340)=ANY=[], 0xff0e) close(r6) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x800}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x88c4) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101100, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x200000000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000000000000012000000000000afc82e998d841602ab4d66face177f8e60d12dfed3e4876cfe066e1b85ce0fde043917b5c716ee033d44b7bc68b8fb02f05110709b7c31659ef25a382a6574e3948015e440bb890aa5830dae076870bb0a53b82bbe45cfa1cb94e96bf41f9fe6aa181242e2d4", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESOCT=r7], @ANYPTR64], 0x4}}, 0x0) 12:14:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000eaffffffffffffff00"], 0x14}}, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsa\x00', 0x10140, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000025c0)=@assoc_value={0x0}, &(0x7f0000002600)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000002640)={r3, 0x7}, &(0x7f0000002680)=0x8) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000000)) 12:14:53 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200000, 0x0) readlinkat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/148, 0x94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:14:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:54 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6, 0x5}, 0xe1c, 0x800000, 0x0, 0x6, 0x0, 0x7ff, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x49d2, 0x5, [0x2, 0x7f, 0x1, 0x0, 0x7]}, 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x4) 12:14:54 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f64658d2f6c6f6f703000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cpuset\x00', 0x4040, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)={0x2, r1}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'team_slave_0\x00', 0x1000}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x2000040) 12:14:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="7a4b00000301010300"/20], 0x14}}, 0x20000) 12:14:56 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000100)={0x511, 'syz1\x00'}) r3 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x3, 0x6, 0x1000, 0x6, 'syz1\x00', 0xde1}, 0x5, 0x20, 0x40, r3, 0x4, 0xfffffffa, 'syz0\x00', &(0x7f0000000080)=['vmnet1lo\x00', 'cpuacct.usage_percpu\x00', '\x00', 'system\x00'], 0x26, [], [0x0, 0x6, 0x7, 0x200]}) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000040)={0x0, 0x9, [0xdb, 0x401, 0x100, 0x5, 0x2c29], 0x4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000440)="6b76ba4ad076c0fd918316b0e6cc2400427da761afa709c767dc68ef4fafcff864fd97e8bb7ca70bd190157327e2aae3010b540db07c4571a557fcf3621b340ee95717cc8ea5dcc8f41349438a0395b6d52ca77ed89e0b3bb209d3f2b774dc931ce1c0f9f8f6a36b8847ba98db9a94c8926831cb7cf0459cb3c7fdcf06ae9a4be7d4cb39ceeaa1ac39247acecd15966c2ec82c48b80304dcb267551193135b277a7dcd304c71c16a7b460c4a0251ef3eb99eca367f9b0b0f948520d42c8785752161a155b4c44943d0a207783c033ca657") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xef1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000000000003573f0ca8d"], 0x14}}, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000040)) 12:14:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x48, 0x0, 0x0, 0x0, 0x3f, 0x20000000, 0x8000}, 0x0, 0x81, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003900)={'wg2\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007180)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000007280)=0xe8) sendmmsg(r0, &(0x7f00000074c0)=[{{&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x3}}, 0x80, &(0x7f0000000180)}}, {{&(0x7f00000001c0)=@l2={0x1f, 0x6, @fixed={[], 0x11}, 0x4, 0x2}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000240)="caccafb2a7276d76458637440d2a20dc6ad175dade5d96201e0e4d33b1e68547dee0cb3fa8bac55f137518af3c03dfa5ae77f362160dbdfedc051b201b1e04e7c3fdcf4e9f0289", 0x47}, {&(0x7f00000002c0)="6996788bd0946afa278c931116dedf5b5469ca9fbe5749450075bfbcdca43bc8fb40b7d16da5b484b45bac9c856bb441b9ebc59a51671181a9059b82c378de70afcdbe86d8f240e8067eed47c8933af4d355af4bf7a7e8f60d43f2dcc43ca96015ca6c485f79a0309412", 0x6a}, {&(0x7f0000000340)="c307c40221fd57c54eca87edba45cb1c3c65e5bf05d51cf5b66de35a4cb0bed65458eb75ac452ddb105f5aaecd037d09739d729f4b52482967f562dbfb63b2cddfcbb6c4bbc799fc7a6ec3bed6bafd7607f803fda269188d71f9de924923", 0x5e}, {&(0x7f0000000440)="1669a16b3ef12813ca1d1d043fe5855f25a70ebdbc0c7f4d3deda2fb0790b1955fb20aaa", 0x24}, {&(0x7f0000000480)="bf4f8f319370a6f564a7780d98", 0xd}, {&(0x7f00000004c0)="aa66202c2b6af682abae21572603e350f0d825c7de9305007cd929aa56e82815f158a83ed676738e4702b5f58b503e2d912c0fb4875d690e7ae4e88ca332d23279878000fe9bad78dc65e1f526ac5f4d39a8ce0fe3293d94552b3a417a6a2445f7d31e6e04f40aadcd2d5272ae4b7dbbea7a05785e6193cd02106acbedd39f003587a60d9386", 0x86}, {&(0x7f0000000580)="0c9878d47f6d", 0x6}, {&(0x7f00000005c0)="3a9ff7509c4be35542f2fff9fba421f3759f0b1a0e0c3aabe0c7dba4bd87b346968350cfc56bc3c648bc3f9ff3672667aa1314f6b514e5286f6c2d61af930448a2c817ecdb236d6ad1fcce74b16a0e9555370ccc93b52ce5a8fc3d5a198b4542ba6f2a499c6158f301f97de5599f5d8105447771dbd77cd94a3d9b57cac5517616d3d453d76dc732e566645023c0bbc14dffa53b29261e8a275c5c3d6e70f3d223e7e6903bd2a2bd1b64318f30e3db082071ca941a67ea7fff09a7c137baf67657cea000241d2d47cf776db17df4b734d05aa2f5401c74b17fa30c19297c", 0xde}, {&(0x7f00000006c0)="932ec1d1afe99528932a7fb823706f2f6025fbe7fe8244ca569088250611b731aba9164acdde76bb66375b5760d89ce4b98c3e183086d82898a14af1a38c1800b991e7df4ab59bc0aa3424043627e4dba85b382e897387c86aba97654232ae546458df13f279cbe775424a576500e8a2ef79d5c2307c59e07d42fb50c2ca6844233b8ad607529e85f44f86848181a81db5d2dd167b2d0fb7bcc116e1d30e2040dcfe74e7e3cf80d7eda6b3e43cbe2f0960f6b2cffc8330d451a55678378ad8df513f8bc0884cc599e41869bcbbade1751fee77", 0xd3}], 0x9, &(0x7f0000000880)=[{0xa0, 0x88, 0x1818, "7e0f638c98c22548e12017a382399782d0cb4f9ef57b51016dccdcfbaeeda8f5bcf59d5bd58c342f1ad4367ba90aa15018b29e8ab4e468ad49507f23b6bd8e0962e36bd06d8963bb9f8e92b72f46568e2633c06ce11297a89109a6acc8e2cad36e5bc019a303c68fe977aa8604ae9b94ac77080e6ef5b2dfeeb12c5c390aef063199dd53b53e59989bc9"}, {0x108, 0x113, 0x401, "b0e20c433b879a401521a685bf4bdf773e9f71b53f074f3d499611b2336660980c0d38c8182b6d859848d94276cbf75cb47e073ab93455d3b488cc0b3fec044f5546e88561f8214cd2d63c67552da2c557c087cce010eb1ed240ed6df4c1d63f32f402fe67509f688bd99ac4334f45abc032fa7038b0b124bd4906585aa028ef8deb995836ea77d611044a03b1b503469f11bc2f1adca1e917cf14471df9b813faa422edf81e623a4673f2d6cd02bc44144c895270f1ee4bd7f6f3e2e274782fc01db116e56158306b74bc6e0237d992908b5fc5d9014fbe23e6471fda6325bd2c421e264a3eb5c67f4a7e41a09c38eeaed5505e"}, {0x48, 0x6, 0x2, "e43e6460aa52fa8465ff357bbf90b9787b174c10baa928f414d95945a77eae57ed2a68e22b89b5f998371d934cac73dd9a849d"}, {0xd0, 0x11, 0x5, "610be1868fc1f6b0b58f1e8d35e6a60297f3b52e4ea6bb47d0275071f70e02529647d2709d15198aef11044c76f4d9938cf3e9105dc4b476aa1b1d237c7e0706a97cf0105b8d94401bb114ae250ca019862f4746dcd4c9a9c96196e129a50e887bd7025a59bfd69c950e6c1b2caa9f1cd9e1021221cfb6510362170dda7c17a6479e94694ee1037ff48c24d360d55606566f7b369e78a13ec8b9689befb23c3f0c0cf8b22a94fd583cc188eff8b3e0dce47bb0f05aec461655a2f448"}, {0xb0, 0x88, 0x9, "f825cf81974a103e55d1f446d2bc47f904ee3c0a2acabc8d5caf80fc9b8b12bfdd1a6155f1d6deacc7a16898525ab3ba5159d610baa734ccc90b55bae1d34c648bf36278ddcc76ade4bb99b4c11fdf275dc0887178093b1500a514dbafa9de31b2ff8258c2908718b58812e12749ae3d87cfcaf76042950d068cc6f253821d6afc7c8ed688a2bcc558497d75744cc4d994cefa4f06e763aed9ac58"}, {0xf8, 0x119, 0xfffffff7, "75dda97ac8b11946a37da6fa8aee6d970d109bb7424416d2b4b954027f98b317dcd997e33f2a80dc74b7a43d4890a9dcae60f7986bc48911f975b3303eacf3fd3ff1c1103e513c512d7219627206c7c727f9de33c3eaff0e340f73052f8fc9096eca1e889994ec254b96c170e222073137b468be017c65aa1ad49d625a36304acab1b7d62e1b9e1fa3f463a4aff9c5f3e77bccbd0f87f5d978a414c580277e4a0aabf1f2d08222b5e9d4effa12be64365a1fcd98ff843fd1b0bb0cd6773fb7d5915f8c57c6f5efeb5b28766c9be9cdc0333769cf51b190691184c390985f285ab2ff"}], 0x468}}, {{&(0x7f0000000d00)=@caif, 0x80, &(0x7f0000001140)=[{&(0x7f0000000d80)="5d2e56de81b9555efb030ebb894a5e18dd3bce09b0719f0da2833c586b8d765b337af2b65378bdaf1918decba436b481f2707fc8002300faac1406f88c7ccfd6787efea0bac159caa73fccbec1f725cc", 0x50}, {&(0x7f0000000e00)="31c263dda73e743f8d33db5b0b955ae3bb7c7816f41c69fd28d9e73bde358e1ca6e3a109fcf05493a15112962680dfaba670510c5e88d67a976b19d7ba94d0b8780d88a72f9f5d791ea373d43c38520d727056d7aa", 0x55}, {&(0x7f0000000e80)="19f65c647c529d63daa1d8622bbc18fbce0c2e1b985d1b97bf7b66d60071926b7b47856b6c390b5014352ba1f18ae0f8882e0ebbe5d792059b66558dfa176a85d3094db11a4d4b48b16e29cb89c4820c03e93f223f6bc4642834af6de178da3dab530291fe1cd3db3b991b6e167edb2a6b7c12bcd6221851cfafc44d4eb780b4ef57ede538ecba93a73e6559e5f8c755669a6e2d15c3877e8555c716537cc97f03751b535879344456e93737cd166c18618dbb472bb3b6112edd1bd6113dda98fcdb", 0xc2}, {&(0x7f0000000f80)="ef485ac631592191bcce8344cb568d366823fcb4b3f43cc03e356b65550a6798a61993c28349e8f09eb357570b23be1503257994266d803f9a63e68b181927057be5460ab26118e8e8bc3d14466875c6ee59652b019ab796eea6170a021ba220c7ece5a02e45855e99057f90c6de46db4e5b12824ce99360f30746a3a303ac1e400ec34f66180d64293308a576fdb056ca47103c98e9f589994c78e57b8d54e8c09243ae33dfa05fb1fafcf29528f18c11da381295b9e80615021bfc1c371f924d61d026600e50a414ac70a04a7f6452d4d68854db76cf2837aa58be771f", 0xde}, {&(0x7f0000001080)="22b0d838556ba32c9b291f1c966bb087d012c60f3f9632d02527a2acebd4246682c0c29f7c2878947a33038a529ad159e1feae3eef083ba99b99277a80d780a7e8ecfcd8b3efe9d5452df7e225e1df17a4b94e84dc138f2f6a71184e31ef127958563bf70415beb4daf11a677325bc5f5fa0c283c8553452e6e417fb8246aa550b0049cc0b96a8eb8147681d98422300739355f13ba40d35149debaa9e98daab07d4200bf31933bd6d25ea1777", 0xad}], 0x5, &(0x7f0000009b40)=[{0x60, 0x101, 0x1, "fe01da7a03f32d21b114fb14b1a2951a85149626b2045752bf150ae011f21d75447700942b9762ee6d3d37ab73e70e8b4a0bd71df72552fd367cee09680e9a7f79edfc99b19d1c87f67da700"}, {0x98, 0x109, 0x7, "124be487a636e37e69477c21ae958784630bace27e55140efb91a4b568c1f73db8516f86eccbdff949698af1708a868bec893d1397d40102ff013396a8969a07256e41c3ef066bb25549a313357d5a145cfaa386bba92afb48ccfed4965ca3c98b873456cd1552994dd7cd5804521404ba25d11ba45a1202d52ab06d88b9afce51c0"}, {0x48, 0x119, 0x3ff, "e83c9436179fda2b42c08c6ba90e69b49b00259bfa8d8b33b497a4f93d033e7cbbcab6583395be26ab34a300936776a168"}, {0xd0, 0x119, 0x9, "a01ca1b6b7ee9ee9f880059a697a1772ae3b22bedce387aae53a57d1979e7a2db12e4db7f55d06e8a2644f8a52329b173ff5779d5264f9ae5820df723199df242928d053821e30c6c17ec42706e8de7b5cdca5133ba662bd75a165ca846a1729f8addbd5fb0f580ddeb17ed791df8c69e9b40a55c25f5c134165b3e2c00cac5bbe7952c86644bdb8fda7962e933307db7565397ee6052b27220ae21cee7a4f23ea79e9a8bac325894d26b07f46aacdcc50611ff2d5abf60368"}, {0x48, 0x107, 0x9, "44086097ba4e99662df2a11a0b4ec9c25465488df6e2baf3b3695aad32a5badafd7c2df3566093fea249e88e88be60b128"}, {0x98, 0x101, 0x1, "9119bafb16ae21f7745da1252ee2747d85a022bdb4e3d9b861323feabba9a89e8eb55d59dabb9888ea5bcaf02e7004540c9f18c8a68d9c66ab871b48a21202b71fe81641d0f1a045911ddaf00da3070bb158892dcdafd267e21a5f6d1bf423d32efaa93dbff60586768285d788a539512ab2d8113e6c78f7740385f9cc2100"/136}, {0x1020, 0x88, 0x20, "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"}, {0x100, 0x102, 0x4, "5b06c3d3155ac02eb49fbe3c1dfe7822ee50ff21d4ac8f109dc6d4ffb40f87ac2f0bb2ad882851d410084cf369af8b4b93764d57894c6018751d635a1ba756989021fff9b8b2ca78a290b7e008ba14dceeca8130d40025ad13d86b10ef97580fa72d698b4db7e256c740e4c1c8cb29d94d769f9358ea80c95d0db8ba6fbd1a9f115a46cb9bd10fc99e0ff96b7465c16fb78f280fa4f26386f5047461c824220777e993a20aaf1e815015ca3605e62daafa49ba2aced64863becccd4ab7422edc6e8a70ba118f7a7b2a71ae50b5d148ddac2fea9eb073aaa0a818836875d81e3479015396c58879c1ed932ac79643323d"}, {0x1010, 0x84, 0x18000, "c98e1347efa729d897eb4d35c3b70af4c6a69dfa17c495b11b2dca74d2043443e83c349428e81374e6d479b43ce32d3496e5eaf645fbede74fbff53eade454c54852d68814b28702b8502009a510f02a0bdbf611179ef6ec528529fe36e4244a5b39bfff45094c4171c5ce1966e162871796544e7f70db92654684b8935b43933a25cfb4722e188a5e6e7e03835f12b4dbd20d77fe4ed790ffc70cf392fcc40dc9d0b9f742c4d12ddb0c9960a76400136567f0cda847cecb3ce1be7bd24d64f61a2eb015ca56b74ef010da4ad27caefcb14ea23cf9bc677df4eb9a2b30e3bcf53d00a44cd6efe23342a4bcf97e703befd7333d8270b8412dda9bc5e3289fb462b7118657597ea398ac12ae5976306324e5f98a72a0d4280655948a6ded105df0d7a9a7182ba9ff0b582aec8322a4246108631b0827db8148bdba17d816f64271223e68fd826ca9dfc40ea22b127a0097b521fa426d3d8e74bc097559b56573f7097ecb5218da720c4613b3de9df5204149d35bad50452a21ed01d66be03ae117979e438459321d64bab71a94c0df4fac43c570632bbf85a2d6be86f321e7ba2d5b326a9d99fe488f42c940ae844adccdc7ddaca7c2c3f5a62e00b9ac381374efaabd7798fa12d31c821f3886bbb70f2cc14408fe8c6aea0f3871d937588b361dbacceeb3963f87024f04b5383b2a4f315bff6f5bdbfffe8625a52ab1fef2d10314fa3bb56c045a4bddf91c15f8f2d6b948e5bc81a114a9726ef4766c25437b1b6614d6f8fc118e3995d00fb5df9b6013c2208753471647af7e03ca949ca50c9a39269795097b7147d0367b046c41bdd8b5557c90af654accf055726a5af5abc926c869eaea971526600a3f3911c0593a9ea679e216ad8b8e39118886e2d239097d7d67839664b911f567b5134f0d6e77fc8295897f47196d23aff5c77915a497fe1a4e8515b2c23df2f7c82b041111c5085244813c8fea9a156cc87692a894370687dcf1b00e05666cfc1a208e9a9a8c86ff0bf608d6a4396207d7cbe2ff4a495191f87a2ca4f4497db7745d976a4011efc744ec026ed087ca5bf747350037180114f6b220ad2dda92be06d215fe05376b04c7e3fd3acf972d9c74ee635de8f0e8f9fa86d858629982483f48e9d4402d6a0950cfb5648e83252ffc40989b919e13666c5d432a498a543afd4905d794e3ce77a9084d4aa84ce39619a4a420a375ea3cadd60e52fef7df9eaee99bbe1a91c3b03a09be129d6bbbeb782c496eb131e346bfa48c16b9e4b82695aa2a0633416c99868f5f17ac76cb0d40cc09917f91b6658017f52927de7cc6da084279ad5ab9f95cbcc2a4277f4768517e9177091a44d4a45c5baf9b31aec94a656bb3eade0b62342c37db2ff3674368fa5a70b2322aca836529263b5ef07d9c98ab31ab8e0fc2f4233ab146cb0704ab954451989b445a64ddeb4bfe13500a0a7b9111cdfff5adbbb87515535bdb4c6b3ee58aeeb0f4e29cc2f5d05652b6652230a57289aa34f0f787f1c2689b0a5c8097d31ff1faf958bce70f3d67dd87da68386be8cded9d83c2485d42b06f307fecfb3bd6dba8de092c150ca8968645ffab12967adaeb5aa6be4eeab7c56ceb550bd42d16da81a599a8371b4d4c333ccaa057c8aa8274516a9907bbd3c638e783ba314f37a06d67042e8f0ad15f7dad4712ac0dc76a35e633f52f7d40f61733ef3135fded43d32322e34653d7cb888a86a1623eeab1a7c1bdb7bb0ae73dd543364f2c38a4bc685b73e6ca90f0ec255a1c56b808c9e8aeb4bf5303ad42945f0ee54515ae50c9aaa85d470ad6fdef39c2d030afa75617a1ee88dca16cd6e5147f18819d242649d486d29f6cc77b7bc058f56cfad9801775b000d9a5999a09b8598e31042ff0bcdb3b2d6b232be60be6527fba17021331e1c13d45bf55e0c431397f229d38a200ce019435e3f58a1c432e365102fa410e46ada5ec294fdb3fc322baee0e707f6bc2e4552d96a64d5147b42b9ef5a86d44448af6685e9ba9d07263380b39f25a4895dabdc8dd31045e1a73e4ccbf09e41a6fe4110c7cdab31d4213c7ecb6cdb03c5471930904827b37d6b6e2d8ccf4187e06845e2ca259f143867302b2ebd1f01b94ee806243d1c4cbf6fbd8e07a336ce52901e20345e23d66b8329ae86049885b9f1335d7492dd4201025e9ed878f5bab82a305190aaffd7d37a1134fc126b0705b7593e43751080893ddca7eed500e055437bbffd648f76ee303c1f0c76b8bb24140346502ccd4f8fa35f526dd36db7fcb9e3051a5d572b113eafd14fe699aaf753b261a310a54f3143c43fbb4af06a2f67cbd4cabf849e5f78f9975378ce9f202284a67e2faa62df52945eb9480f92aa0b3dbdc1e590fe85ca435c272149a673d9d47dd789b0287584dcb707621c047e6189d06251fe1748e995fe00896e48cf8781026182470396342bed98231a79c97fa2fe2f3bc48e7232cc2b605e3cf99249f2d9647efa5247f5114597b9553646dff87871d1798fcb37ab60930b1d4d94d2d30710d1642ba13004547f627b3bd41d20965548a23ec54ff561eeb74d22fcea5874c6de27a8507be43768dacd85832192d4fef1f8ede4bca2df7b6910d7761c71d868fc7351cc8ff5979f991533a670194371345603306df7a0bd52dff852829e53b27a3c5ac74e41aacbc54803b9efd18c78707f068732dbde01fdbf8db28c91c2a142674093eedfc944eb7a35fa20301ef007c045e87845a4a1b853dd566ce1eff080465f53adb5e4dc586467b287be30633585f34c0d76f69a919228e497a4e80fbb03c24a2c4eb61da4aa42a399e653976f363345c1d31cd49029d6981ed28c689400d8f9c4ecab85f722713231a078b31f1bf1887b85d4d4cd5dee83f2bc765b92275b26f9747761214cc43bd5f39ad4cc13485cddbecfb14a664082ed5db0de8cfc2f9a336d8231303f3d8b32cd229a55e2501f90a712e477ec76d47b27c7021b4eb85d923aaa72a2377367943ca6369cc2eee4f63e8bac281ecf24d9cd9dd64e7657159efcd029b30d882282d43f0ea2520fc4d8833dcd36dc5dcb131e25019900f84463eabaa312ee04c12e4c8f3730b94570dffdec4ffda6ae59fd66904bcd475fe947caa3780f6040873961fc4d47bb679e038ef5db66035bcb74e951411874c747004d22418afbc190a06c7fa79459534b43c3a22eec33ca753830547331c21595da108c64e432d3d1c5dc9462098296934d1113cccf9d964b16af88026347917655328d36f0c1cc401dc31ed859a96034bcf784f0df7a0c5bbce8651d1bdfb97c88cb56f2dbc43fb035eb7cfc930b7e62566eddd06e29c1778e1c21a194b83a5520d63ecc49ae2356cce3a9988b9b09eff902dda59fffcc563a9b4d87aac8742ef94abdee2763e2ec457012d6888d4ba71b00eb8766d60a728b079b0d265aa28ba91fec188acc6f7f6de81d26fa86e5b4e7435623c3ea54214306a58baa8285d576778d7555214d2e7330e7c491d087cdd0f887f65807b2c3259d1476799282a5dfbe5acb2379bd4b9cf161d1c02f0c0a12ee5f200118be5e22731db20ee4fd421b1d089d99223dfaa547306c4387ba8ddb8eb244b8b19930b3b5cd24b858e6444921ed7c2137502e095712cd985693aefd5bdd2ed929b653e505c2d9dc1bf38c836305299b221da632108fc4535f157b4f959fe72ca25c4e92b254010d6bf5434f01e4d502df6c032806cf40cd8630a5daf5ab0c1a28321603434f3bcfd6b2036460640ef2543ba259c57019aae31541ddc90c085467e6d03a064e9fd2a8178f14ad322bc694614d3fada1e0ff866a3322bbf463f501a0daa724fa2865b2d477ff91c6086b4751f85df93d424e89778c13f213b584245626ec0117264af8f626cab1123b03e02a45a7549bc6c889576b390d7b91977144d069c202fad2c8636fe4dd91720e15d9dc9ab1aa4e7b5465cd3ff75cf634478c2b613592fdb39360f2588f06c1a50948c2a2bff304e01fe6e9c34efd537f8cf2d5076aa83b325fada3ec2f9d581a9aba56c054ad67233f5737402591f16d659745e69683c19668f4ff8bdc0a8429f084222b27145d93940f325462deb462a92a82b2b00922985f0c85e8683cabcdd6685fe9121b98e5301b7efae96143790eaff89abee28be9545fae1d24bbe7cc84281ccbb6f2d1ab510a7dede27da045981bef59614f36a929db8b0951783e0228586dce50bd75b37f92cd8add47560827ad9c93ab80d80ac2a860d6c1e03b196700ab970ee7afa396900127b64879111e52b54d3261c2117b05007b1515f65df6f0a2b876f8fd71b88d5ab33b01656c62372ce3403d44c10129dc34cd6cb22781660f6c590a24de3b6141ead0856ec957dc6e6fc7367ca762c5b6982e0a10dd2cc89fd6693c685a4e59b0924b4fae70c8e8ecc9de16bc4c1071725458b32b239b604c9d16f2d74940e6d08e4e10b335b33147d7e85bdcb679d8586441deffebc2c733d9d57d91892bfe09d1b58705c5743a5d55bbebe7a4d8ccaee200130c6596a4d2091a7335eb0edfaf33bd1be88a28d2badf1fc7f04da094597fd2b7808fb19b43e618a20cccd9cfa680b46d8266444e6bb10d8c8d5c6573073dfedc39aa33d9f75203b52bbb20147629e2ca3492f0374aa1e5aeca47cb15a4be69d20f1d725b9252ef2351487bbe27cc6f791b07fec197c7b29f6ea056307cec79436cbcbe5a851620928bce488d3dde4872f0d68db85200837f452dc4622bf30d1b994ef3ad83c30b8e0ef5fecdfec413bfa192120d2251d9640f30cdbe3e9e23bd4db45aa5839e641c8200a1edb179a15ef772afc6d1822014a67aaa333f6f850fc5cc7e85e407dafd3bec9d53ab9751954e8cdea7de9e7200bfe126dfea297f1da1a08fdafaa203131f270c100cd473f18061fcec8b689cdc099eeffe5b8b3e3135e91e4afde1f37d5b945cd2f8cc4e872a29ba345df3ff4b3a6bd96fb80ebd602b68de94277dcc9661bd77e47df09f3255384a2c64a6448f9e801ace219ae5ca86c8cb1cf30194c74a1b524903972c0a27973961b4f3a225dc7b1406b78934ad8b33606c8fe8853842de4313bb4a33cf4b945a4aee2096f89d4e66a9640fbe838c57e7295f50f82322dbbdd589d23b862ca7a1a8fab624cd9f8a0b0f3903ea1a1d9882b4b5a95ad6e5c7be186179af9919bfeb7798d3dbb8ed833a8e127ee6637688d8af332a8c54e2e1dbfc2e1fe4e3c92d98ece5ab3e47949ea253fbc9a172627b556e8e37caea6afe4ae76235691d8e7a996ca4d8c8bf6f3f987e646597af251bd24979a26b64155a85b07c99abf166f91a5622e63dc023c57ca5473a9b4e72fce0ee1e236180c46669d3316d95c325af932bf9d369b43b4a7a26c68e139b97fbed2c257f297a7aad5fb9f1dea6ce44afab85ec12c99514eabfabb8d65ebc89d9328d57dd95bee2a64aba877bf6c703cf81cc2d8d751284a8515a51aa266d697f6e51ace1e5c2b3bd52ecc346c9f3268c9f21cb350fb27afdf16283f3a44a93af0333fbd9e976060b3832cba88cf5121c6a1a8c7838b9873bf82b04dabd0c45d81a609db96657772610785c5ae1d739f4312abfb6a9d172a743f7ef2b3b7e32bccb1cafe1294d4d936ca1281f895304847887c057abda1b38bc897585e2b6c1d9202d0b18f54ac0111d49e815b49f11c4e2a3cba9c711decf8db51001a961cde58efe5dfdd379acc129184c98dfe9db51a4cf7c90342171eb3653fcb07b3773b58a9dddfcf688db476a86fb4a8f940d94d87894b"}], 0x2420}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000035c0)="b45300feca752fa9967df80152961cda868076d88d6341d80714718d01abc15f2c944dc123fd263a949fa23e6c00c9cdf4ae0ec8ba5b39bd307e1718442de7b7477b90150cbe1a992236ffc59ddcd36f509bffddbd1dd10c837ae0fc5f11a11efcc004608387278fa0311a07b87ca4fb3754899f8a09012f89134b1f395eddf74781aee7e2f112d808ba7e9dcbd308cddda2aa16825d465b5d2c4bec8c7589295a5022996eb87493e212b3e8191c9511df3152f0c66bd40b8f0e", 0xba}, {&(0x7f0000003680)="e0a9f2fc8ce793b17ea7425ce580eb9f3babbbbd504e5628f56d274a99c4568085f1524e1fe0b425530c023073", 0x2d}, {&(0x7f00000036c0)="fbcc2988965cdf9a21d222f6696bc55b873b5ceec82e9a4bfdfde521af026608d9f0b2844e13176e5c1b92d8fa5afb3ea961704d30345e075c7223bb3e2c7ed36748f47505f0801c1c30e6d8cb3ae5f213a23535d5e7c747782dfc142215bec2192987d532e774600676795a4fcf501448d78ffdb586c87b5146a6895dd5ce27c3bd4996bb2c759d7ba4ea67778243523e914916d9bb603780ee1cfea76f765b0e8caa2bb421e04face42e8b58b6a54caaea300c18e6545173918519fcc4ab4d3ff8b5e3e32074bb35591c5a659d4b5bd99f455f8a02164d4712dee62573e4918ee72eb8aaaa5b32f490523dc683981514", 0xf1}], 0x3, &(0x7f0000003800)=[{0x40, 0x10e, 0x7, "992fb64f04d347b411fc6ddb8808aa31195c7cc36482e7c1c9fd2c23a2d485be18c66d5cdade49111fb699273a"}, {0x40, 0x110, 0x10001, "f6c64c0071b531f5c7503be53adb2ed21322a869ecbe80439d86cd88c07db968bb75c60dc6a833c89968bc11e9ddcf"}, {0x68, 0x88, 0x6, "6cd4dddbd630b2ea8fb00df6535022e731225d0f738d142cbd2a4ebafbead77ae823eadde47d4f73c4b6388909b5ee431b0b86f824a275bb713d1e9a15bfb4a443c6d425bbc92d9e694507658b1e5381201a3acb"}], 0xe8}}, {{&(0x7f0000003940)=@xdp={0x2c, 0x3, r1, 0x3}, 0x80, &(0x7f0000003b40)=[{&(0x7f00000039c0)}, {&(0x7f0000003a00)="426e852fb066918c4d45cc990dbc634e6c1ee258cc58868a8fc85005647149b90eb9e0aa54f5e123c97000be9abb924b36f18ea296d4d78834d137b2b040a3ebf8705f5867c6ddc39e5edb842020a9c05affbd729301f50d2563ed9699360bb27ab9a28a041b8f54251f24d8dd6468723f69b0551e1c5c53898d97bc77316e8f50d5c5aada18771a259e7922654aa0df20451e592befed9e0f05218807514e8ecc48a2708e44d195709ee0e5", 0xac}, {&(0x7f0000003ac0)="be3fc3dd99f0ce659a6ca3aa8f03c4efa802e550405cdfece9eee96d5241b0d482cdcdca9c060d30293415e29f5634dc329c58af17f051d570f5b8c90872d5c81fe77b37f4b0a25de220a0cd2c71cfb7bf94594aecb05549610d0e6b764360a8a1bbcf18b1e3d146e139317358f1c361b0f9564eee70b2add7", 0x79}], 0x3, &(0x7f0000003b80)=[{0x80, 0x108, 0x3f, "9c58238c5b243806ee25d537ed2d98ea25d046b01ed82424347ae09e180211210fb72fb0194aa3b9bfd5d5296be29b337803cd9b14f4c6cf3b69cabd75d1b92c8bc101a82c830e7dc5ef03ce323ce0e6597fac306c42354a34fcacafa4f4ec372eb44cd919e0866af4e1"}], 0x80}}, {{&(0x7f0000003c00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003c80)="df072edc4bbc17e5b81908cda30d2b16450c4b9d16", 0x15}, {&(0x7f0000003cc0)="0f33b17037368c8911bef73a1e2b078d7eee9fb58c18f729eea2aaa67236bf1bb9", 0x21}, {&(0x7f00000011c0)="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", 0x24c}, {&(0x7f0000003e00)="04dcf2e5310c806b80f5616aba72fdbfaea7f028a2a5c5dd5ed769d25296452c2cf81105002df8176e0cfbd6955fd5ce21da6d2a2a4136230c052f44", 0x3c}, {&(0x7f0000003e40)="d6a00d05936b7d1beb05e5a356e33ec85e755165", 0x14}, {&(0x7f0000003e80)}], 0x6, &(0x7f0000003f40)=[{0xf8, 0x114, 0x8001, "1aaf1ea94b9cd632fa2e1e900dc142b23c802b816bd0d54cd8c385a9232c1a3455bd4cad860ab539064c488faa8751232838e75c2620ba3219e1be2502f8bf8c36bcb1f320c576d7a0c8dcba81375fec7c2ba69da8714023e48fbed529a2d479e5630d0386d54e3419881de47bef047f89ef6bd4fdf13a3961dbd53805d11b9b23447407288ce167053daa1b9df3491c9a1d0929b605672111e267e6669985548b8cf863ec2466d33dad0975f4afd16f6e4e289e4aa0cc7d6cdf13325eecdac2890e7b5ebf8ac5fa790512f18b6a21d9ecf6ddf4e7b4443a2a276eab637157152b3a"}, {0xb8, 0x111, 0x4, "a1979361f75182baff195fd79226c19d12a7aee27fd866ff67298abba88ef62a88af897385c45590e00bb88f171d0811376485a671f340b6ffd1d3036cde488906d06e223fbbd225dc78db5b0fdfa27eb768822bc3087af8aff1268d7d46e84a281644a40edafa1d9f1eaac155daa1c0ca971b2f000d45a103ff903ba01bde22d0767d59d0e147bad6a03cce513663ed750abef27a35c0422c22fcaf81447d2557d639be9b3293f3"}], 0x1b0}}, {{&(0x7f0000004100)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000004500)=[{&(0x7f0000004180)="93dcc8a875e4e3ec24e6767a9e019e6316c81b6296fdf0f18b4e6388ed14b32fb3b3bbf834cbc1bf19802f7f1e8d25e6306f60518a4afe4c7bd22f14773311afe305f88b8d1dc738f54e312697bd6dda56135846a8e28e0db42102135759bb3c2cfcd90e7f824f6342d8840dbae9abb896ad56b6b3b993f65780c7f880809bebf0b5dad96a844732526d8891aca138451313a773117172b40622bb7408e311b564a4d751ac75babca387296357a5449cf5ebaa14ce1ab6a0aaadf95e532c8346ba7551a5ef746aaf820d4a57b0", 0xcd}, {&(0x7f0000004280)="72d84c69ff26c4024eebabd2171d8fcec48bd9431a99c60d74c62ee62b6191e763e75415913f6a7f1d1663707a4c25b3b9119d9bffc7887cb7297b94527966bc3ed400ac3833b90c8ff9605cddac05253965fd34ebb3e16ce090ceed7759e8b021edec1dd30a04c791341b52c392944d7212d6668f34669b3fc4eec931815dc8b54a27096ef4042dd17aa3bdb3902159ffbce696f4b15882bc869170627ff706dcf97945ee92b4ae501d9a0d1c36486a43", 0xb1}, {&(0x7f0000004340)="bcc5ab1f607859b4ef5e75829f34f00500d82faaa4aa83b3cc8e1c396155df971cec1a134b9983b3c58a9d10cfc47c69776e13cd64526aa83bbda5abc680a653a2c4453e4f34217e23a8bd6451720568c3f785a11407b3bc4bf1e28f8245dcb84747afcad2bd0eea8de9426b46a0e7e922bc177d75f7f2f1eea65a40d98974d15c7989929662ba724a756ac5d264d3f376a1885214d3597ca2981b69bbcf0fa1c7165589820c52313d2566dbc576334e6b4ea157769e824822389b14d21e9d6d61502f5b9ecbf3b685568530136d49c1", 0xd0}, {&(0x7f0000004440)="302b58ebc292454ef0a57df39ced51e1281448f541be51f337221a1f7c93e4a3e3d0200e7f8415afaab998f1ae11af52ce2e7f9cb89b421c79d9a3ad311aba1226f28f8dd1e8010d598897c07d22c71024f9d5d01b703969724cb99c887aabf9ce354eadda0c81c7ca0da8d3fbebc7d255a5e8602492e6763b591d375a0c36bb9cbe172da1ffbf93ad1a2c4b6fed0a2ad80f9c98605d8337f5a32ab9ed29b9fbb6ed8e3116ce9f9fa7101ef1945fdd79bb059e5a", 0xb4}], 0x4, &(0x7f0000004540)=[{0xa0, 0x29, 0x400, "c00e9fcebb243b2309c367e0500a605f2a0aa831498e4208380ec78c18a4742dde694ecdf32b679eb94de7315b161ea485aeaab320fefc26342eadcbd04c72013b6e03ab093f42b1094989bc066c5aa7ec3d3cf8018dc4a52a2bd0a75e702275a4d2edc3772d9c1f4f0a30755184739e0d86d86cc6d198a5b5c5b81577e3024ad2604b2f8f8e8baf093c66815651eb"}, {0x108, 0x10a, 0xb8a0, "e19f9c9384ab9193682f3350903ad22db655c6be105a0487a3c387edc18ea07622733ff57d5ada51b99600edf320b8551c1518cb1cff754132e20a314c471cb5ce82934f65ee7abc984b83c2d6d943cd464f7042f7a06bb06e6c8d87690272aadd0e6f4795073cde09d0d2d7400731516969610ee4b65c320d97408cccbaec826411141b75fb8ac1ccd31ec07f557757ea6182186c53913939cb4f88db0affafd00d1096735404f4f98770f890a8365e66ae2d7485e36d70dca315a47fea110f1a3fb3238fd55762bd5cd447f2422630e17c74a6e2f8549f3ca3cf6dba58d2cdc722f6e72fbf748199f035131716e77115aef50157"}, {0x1010, 0x112, 0xfffffffd, "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"}, {0x68, 0x109, 0x7, "27f2a54f7e27409913350479fbba83594c052559af028305318934990b7eb6ae7cf80cf3311a77c1aa27ae5c3672014b643c0a32935430967bc4b3ded7192b666ccc36edffda7e96f8b2a480fa7743de8d436e435a3d7b1b"}, {0x78, 0xff, 0x55dd, "61b7cded3abe199e026c912531c0b14a2cbc255e36b57b2516123cdce751d1eed11e634cafa3746072234b862b5e10e570fc326d18911df392e8641405ca3749c6d5d5fbbe2d360a41b74b5af06cd6654860adc9bbc50d5b5ce321bede7e9033bea326b5ac"}, {0x88, 0x10c, 0x8, "d3e54ed5ed3b0bb437c790102c09e56bd68cec134720bafd9f8d638467e305561d75ba526eb354dbde841ae5fd4862ae2583f4b593aec36dfd3af5cec8b68c3bc8c1d44b7514bf03b2c552dc73872c6fa9875f2192779c7b936285c2b657f06a9489d8d37c89b44737edb6f89505dbf1cfd761bd8f"}], 0x1320}}, {{&(0x7f0000005880)=@ethernet={0x1}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000005900)="87c76e5ad64129ae2711873f01e200d0087a4abdd16a7c34056a67cde6e0115634b5c2827073d06af60d646803ced6e6d965f9088e821072f5fd6e5d03104314fd3fa08b67f79fb7ee0125925924a91f85bedf1da8b42b2d55eb198cf5db6893d32bdaf3ac41f5b86b0a7dbdf9f409350461016d1a400a0f8b6bd54f74bd7aba7e21241bc22432e8b9cfaf8c89fd", 0x8e}, {&(0x7f00000059c0)="06eeb1c0073c833e4ee8afb0edb15285e27c532d56eaec780bfed71275bee46dfbe7742ef762dfb025d81f8b86c6a3ce8c13df25e361a0af035d907beda68df6f897d48e0d087f39d14589fd115c697dad1cdd4e4ca90419b364b3ca14d570f58779c12a34a3429a7941712db5859709c09ba8716778325948159adc73d6c3c48b4069145a9b75b44d6a374185", 0x8d}, {&(0x7f0000005a80)="3d14553c8819f82c125e99e85da2bc7de312f8f571bf34a6003ff8bd336451ab8d43d022b9e87d3f2beb6e3882a73bc7a1c09a03aad62cfa5c4580cfd540a8b1d93490c2c1cc96d065617df1569336800ee9f492aead87de9dcb", 0x5a}, {&(0x7f0000005b00)="b12f933a177d93305347ec72bda63e46dbdd072dc5997c35477e6fe42dbf71faf9b91ba697", 0x25}, {&(0x7f0000005b40)="f0a097441820f976c3864e430fb25d6f0d35466877d53d5ad56bae28c0f5cf8bda849e8fa36853492aec587abfe77401eded4bc2e2d364613b7c7a32044c0c559d18ab42b7b1608afd70b09e681a7ddcb02d", 0x52}, {&(0x7f0000005bc0)="bbd040cf28dea8db549fae4f893fe3dbef97b0aa3b2ab88308a5ac5c46fa0fd550639d472138d94b431cd9ac77e93c79dae0c9e409c4d1da90e99e0edbaf8403c82d7136763907975a2fe228b7c9acdc31c8959522e03ecefcf02c208c425ae01eabe8112e0235fb96dc2c59fe3d829c4663d0a54922fb9706fa3ef5d2013832485d03acc8ec42915a686219a3944306cefdde0c8b958d43a5ffa4a348455bd0c1b6825bd91da7b82c911bec357f957686e41b197e77fbc340", 0xb9}, {&(0x7f0000005c80)="458bb0d00dfc620a96b22937bbf353287940c42671ca4690daccb096db36da9a65f073df1826cd04a80e7d96820ba6eaa6bcfb4f6cd0ea10c98269e4c45348d8dc6794f2679e11dd83522cf2957067c8283869d3cb308e243c23c61d0a4b028dffae180266765d5378c73e97a9ec074d0c4958a0513d0a2a3e1ad0add9512459", 0x80}, {&(0x7f0000005d00)="c577eb3d3262b6e1af28dd92a2278f1337cedd03e12bfdb2c8c18ed324c2300a1e09e74d2c9ee27be73f64685e79d4", 0x2f}], 0x8}}, {{&(0x7f00000072c0)=@ll={0x11, 0x1, r2, 0x1, 0x13, 0x6, @random="5b25c3cb58ac"}, 0x80, &(0x7f0000007400)=[{&(0x7f0000007340)="aaec2dc2638f988aa59c1dc96aa1da06170bf32f967b762414e32d290b892287d7ad191e5f02ab0bd5d31613b75325598ae9bbc066caa32b6f1a75891744e870207fb4ecde61982bc662de50047d9d0f", 0x50}, {&(0x7f00000073c0)="102606fad264e4bbed9525872b8f528155b0a04aacf386260baad9f499ce2c2c04b27986a5701e1cba2fee3d0528ffe02501e9ade2001ffb2c048dc00d2349", 0x3f}], 0x2, &(0x7f0000007440)=[{0x70, 0x22f, 0x1, "64a60cfab5b99188575666848cebc1af5989a9a8585bd9a4e5ae0587bbea9dee8b49c4829aa7b054c6d161c73b719defe6a6e928ff8bdb76f93243596a69f4df606c80050358988411f6e7d64f927f74643d544f75f1558bc0577674"}], 0x70}}], 0x9, 0x40000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14ffffffff42b00300fb950000200000000000008ca3ac4457390d1a413a73c0f3d45fceead44a9be061c709457b84bc82e55dca2bd8e0ad2c37fa6b16d23dafcf41cd0249dbbb6dd2c3fd6980d253bfd79392da0c7adb3c5ec4c8ed63d96fe20bd0b18d6e09c6123216afa3e91fac00"/126], 0x1}}, 0x10000811) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000014c0)=0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r8 = dup2(r3, r6) r9 = syz_init_net_socket$ax25(0x3, 0x5, 0xcf) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r10, &(0x7f0000000340)=ANY=[], 0xff0e) close(r10) r11 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) ioctl$VHOST_GET_FEATURES(r12, 0x8008af00, &(0x7f0000001600)) connect$inet6(r10, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r10, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc}, 0x20000805) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0205647, &(0x7f0000001440)={0x9e0000, 0x90, 0x200000, r9, 0x0, &(0x7f0000000180)={0x9909c8, 0xe34, [], @ptr=0xfff}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BLKRESETZONE(r13, 0x40101283, &(0x7f0000000080)={0x3, 0x5}) 12:14:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x10040000}, 0x40810) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:57 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0xa, &(0x7f0000000080)='/dev/vcsu\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x7ff}, r1, 0xc, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x80, 0x3, 0x4, 0xe000, 0xffffffff, {}, {0x5, 0x8, 0x80, 0x6, 0x81, 0x3, "190063ab"}, 0x0, 0x1, @userptr=0x1000, 0x2, 0x0, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000440)=""/4096) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x880c0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r6 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x8, 0x10000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r6, &(0x7f0000000300), &(0x7f0000001440)=""/131, 0x4}, 0x20) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000015c0)=ANY=[@ANYBLOB="00827d33", @ANYPTR=&(0x7f0000001540)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000300)=ANY=[], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000001500)=ANY=[@ANYRES64, @ANYPTR64, @ANYRESHEX=r7, @ANYRESOCT=r2]], @ANYBLOB="000325bd7000fedbdf250800000008003400c52d0000080032000900000005002a000100000005003300000000000a000900aaaaaaaaaaaa0000"], 0x3}, 0x1, 0x0, 0x0, 0x40404d4}, 0x4004081) 12:14:57 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103eb0000000000000000000200"], 0x1}}, 0x0) 12:14:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x395c5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:14:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x6244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x8008, 0x652f4ed6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x7}}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x801, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="8510000005000000b50501001000000085000000000000000000000095000000000000001815000008248bb3a27fe8c94e8f82f067a71dc2d4b447dd467135911a79f8d0aec095bd84c3ba18323cf271efef366a53e8da5dbf8bd43292355bcfae176f", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='syzkaller\x00', 0xbe6, 0x23, &(0x7f0000000100)=""/35, 0x40f00, 0x0, [], 0x0, 0xc, r0, 0x8, &(0x7f0000000140)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x1, 0x9, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000340)=ANY=[], 0xff0e) close(r4) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000040)={0x9}) fallocate(r3, 0x22, 0xffff, 0x4) 12:14:59 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80201, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x120, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x14}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x80}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x20]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x10001}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffffe}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_ZONE={0x6}, @CTA_TIMEOUT={0x8}]}, 0x120}}, 0x0) 12:14:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xe403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"/655], 0x284}}, 0x0) 12:14:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="23000000560081aee4f80b000c0f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 869.604797][T26291] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 869.795053][T26300] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. 12:14:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$xdp(0x2c, 0x3, 0x0) accept4(r1, &(0x7f0000000000)=@vsock, &(0x7f0000000080)=0x80, 0x80800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:14:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x7, 0x3, 0x4, 0x40, 0x7, {0x0, 0x7530}, {0x4, 0x1, 0x20, 0x1, 0x7c, 0x8, "299626dc"}, 0x3, 0x2, @offset=0x7f8, 0x18000000, 0x0, r2}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r4, 0x1, &(0x7f0000000500)={0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/dev\x00') sendmsg$key(r5, 0x0, 0x2400888d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x9b, "72a31eaf56e74763f1c7b4d1d2b958ce76cfb2b462d44bfec481c88eef029f40b6c37d55812f16685ecd8e75dd69dadb5c796d47b8a3d595b4ec414b7706b5a80e282308dd2d4c84b40bbb957199dca59fffc1e7831aa376f6b9ae20f6a3e9094731a26a4ad9db92240fab1c9983713a9aa73552df26c22e24cf04c7f9a587f2e97a5498c79b9bfc3e09f93c9323ea5600848ec1762c0dfe27bdc2"}, &(0x7f00000000c0)=0xbf) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000340)=ANY=[], 0xff0e) close(r5) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000340)=ANY=[], 0xff0e) close(r6) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$packet_buf(r6, 0x107, 0x6, &(0x7f0000000440)=""/4096, &(0x7f0000000300)=0x1000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r7, &(0x7f0000000340)=ANY=[], 0xff0e) close(r7) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) accept4$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x80800) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r9) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @loopback}, @can={0x1d, r8}, @l2={0x1f, 0x1, @none, 0x8}, 0x1000, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000240)='bond_slave_0\x00', 0x180, 0x20, 0x8b8}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x14, &(0x7f00000015c0)={r10}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r10, 0x1, 0x80000001, 0x8000}, &(0x7f0000000140)=0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:00 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x640a4}, 0x40010) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) rt_tgsigqueueinfo(0x0, r4, 0x14, &(0x7f00000002c0)={0x6, 0x8}) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)) ptrace(0x10, r6) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r8, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000240)) sched_getattr(r6, &(0x7f0000000200)={0x38}, 0x38, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x8, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000003010118000000000000000000000002"], 0x1c}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280), 0x4) 12:15:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0x3, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20200, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="e6096a9c5450f7a2b414000d000301010300"/29], 0x14}}, 0x0) [ 871.023132][T26318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:00 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40482, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 871.596898][T26318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:15:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/250) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:02 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x48080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1}, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1, 0x9, 0x2, 0x40, 0x0, 0x9, 0xa00, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp, 0x8026, 0xc7c, 0x4, 0x4, 0x80000001, 0x10001, 0xfffd}, 0x0, 0x8, r0, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@broadcast, @remote, @loopback}, &(0x7f0000000140)=0xc) 12:15:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x0, 0x3ff, 0x49, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0907, 0x9, [], @p_u32=&(0x7f0000000000)=0x4}}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)={0xff, 0x1}) 12:15:03 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x40) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000140)={0x4d6, 0x223, &(0x7f0000000040)="b8999b7a4c81b55959cf6e466114e21a31160ea9451ebcd1f8221f741b191344ed8b22d103a60211d93d2a48f8dc0448cecafb4e62db42e619d885bdb8a1d4fda7276da850e9071f0167cc1c4b9980c19256f1144c6daf582a23c2616214d42c9a07b77a2b8d2bdf69fb6ef5689a602fb1eef58be768de65c6acc4fdb46eea3c2c9a28c00aa01d8d8568f6566dcec160978fb51fc9a1787c2efcc1e6d84b29f6aadedb1dc8bda11b6cc974bc21660b645923e782e17c0147e06be85f746efc9cfb552b5799d196c357f8b919874d36", &(0x7f00000001c0)="16c81dac65d7db0ee3531937ebcec18fd293789da5fabebb9ae1cf63eb73d14cad349dae79328cd283ecd05107b63034ff24a1fb1ea27748ab0e04105a0e3492aa45251fbfaefe307e68ebc42c842259509c467e285b304316fbd665288f516e96b2befcc209056eafd0119054ccc150f6d750f015e68886b34ae8a4a89bdb51800c93fcdeabf9e9a22b73e289d9e3ba4a1df55ad729ee066ccc6e4644f4e7aaf23ffcb4b21407d94fabad12532bec764b19f486c5f77efe37fc1e05b634d59b402db37cb2", 0xcf, 0xc5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x100000, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140004000301010300"/20], 0x14}}, 0x0) 12:15:03 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="a08adde89ac54fcf5814249503cb159835701adb1d4214df85bccefef9f54a8e961fcd97db76ab2a9dbd89e42dccc3aa626f1fb76b2c85c025cef77f9cd406765e197a1dfff4cac32780b1d7e038c3d81e82b9492f64e5880cfde235516267ab3ca627e21c188f33b586ce30a9b68325ba6a4c4fc85c299d2f650a2ad00c1e7381234dda5fa0f6999293fd5519625a16334867a5a62e680d1cdafd6a66c68cbbf2acff13a5", 0xa5, 0xffff, &(0x7f00000000c0)={0x0, 0x1c9c380}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x86800, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x10000, 0x9, 0x7fff, 0x9, 0x17, "5e08299fa543613cf25b9dd934d37c3e7d1b2d"}) 12:15:03 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4c0401, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) sendmsg$key(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x43000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x12}, 0x46}, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) 12:15:05 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x801}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1049], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r4) dup2(r4, r1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:15:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14d25e000301fa0c9a2fce1303d35b950103000000000000000000000000d32d74a573f5c63a9bdc08402febbd3327df2f7170aedb2bb4882d91eb0ee2fca3a609127b4d2f6aa374ab8dc8de78"], 0x14}}, 0x0) 12:15:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="62ee96666eb61d90166edd99e4aac05eaf0dc4e5020798f5648cea3a1d14bebd25b133480064dd7f746ca79e3217f7ea058ddab3a6e4c557", 0x38, 0x36}, {&(0x7f00000000c0)="76cbcd8d4956387b682f034056fdbbeff263903cb12ccf4c0d7b87e5828b327f097cf6e5fec58c5232224788b25a22f6e8c5aef536", 0x35, 0x5}], 0x40, &(0x7f0000000140)={[{@discard_size={'discard', 0x3d, 0x8}}], [{@smackfshat={'smackfshat', 0x3d, ':/'}}]}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) 12:15:06 executing program 1: semget$private(0x0, 0x4, 0x31) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 876.428692][T26393] JFS: discard option not supported on device [ 876.436325][T26393] jfs: Unrecognized mount option "smackfshat=:/" or missing value 12:15:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1041}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140200000301010300000000000000000040000036d0e296de34ffd7813ca3ca27f3a8d43f4fed16db05937524f010c5dec11f68c12e5b632add6bd7cbd6f6b95589a611d88a273fe9a51628373a1543f1df2d4967fc917122b4fb8a64f9f6567f74a0e89c5d4a6676d2182883438cb8792caadd29df0c8d6bb62ca5444d6709614df652724097a471fe79b6b413d38df89ef9c2f6d0d0799e08879009d2e6d0f779976951f85977f039cd271e04b27bafc4863da0a0605316bc3af3a807cafb010334d7dc7e1b72ecc0159e0a1df465844ea494468edeafdc4fd78df566969d665b05dda4a19a3fc8382cc958b8f0d8999f920e00"/257], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x44) 12:15:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000a40)=@rc={0x1f, @fixed}, &(0x7f0000000ac0)=0x80, 0x1000) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000b00)=@rose={'rose', 0x0}, 0x10) 12:15:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="424ac0ff"], 0x14}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) readahead(r3, 0x4, 0x7) 12:15:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp={0x5}}}}, 0x32) 12:15:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000100)={0x18, r6, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001440)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="480d000000000000000000000000fc17e5a64a3e546e69e4f31bcbb3019bc9b184f48b29c4ead31d6d2edfd9d4c59806000000000000000000000026b342575649cd0336f884545005f1261873a6f6a012bb4a5318797a87039779326cf6ad17840529c69974102d03b0fe74f14f5d578fce0b9eead4fb7c0e31b6064a4d5d06fdc3b1731aba1921fee39ede33a7b4ebe6928bbc1270340ea7a1d46be701d475a2dcfb83ea17f645474f91395a15133078173b0e893f8bc7d1e269", @ANYRES32=r13, @ANYBLOB="00000000000000000000f1ff0a0001007273767036000000180002001400020000000000000000000000000000000001"], 0x48}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {0x0, 0x9}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r20, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getpeername$packet(r20, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002a00)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r23, &(0x7f0000000340)=ANY=[], 0xff0e) close(r23) connect$inet6(r23, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$PNPIPE_IFINDEX(r23, 0x113, 0x2, &(0x7f0000002cc0)=0x0, &(0x7f0000002d00)=0x4) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r30, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r36, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r36, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000002e80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002d40)={0xd8, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r30}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r36}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x40850) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) 12:15:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket(0xa, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000040)=0xd2, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000340)=ANY=[], 0xff0e) close(r6) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xfffffffffffffec4) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010000fff003f37a900"/23, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB], 0x7}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r9, &(0x7f0000000340)=ANY=[], 0xff0e) close(r9) connect$inet6(r9, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x6, @local, 0x5}, @in6={0xa, 0x4e22, 0x2e, @local, 0xfff}, @in6={0xa, 0x4e22, 0x148, @rand_addr="f49d78600015c4ea51bf799ad81a3358", 0xd2}], 0x64) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:08 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000800005e4eb852c18000000aa5e544cb07099de1e335204f7f84bc842b9406e0000"], 0x14}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x5aa8, 0xd, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x203c, 0x3, 0x0, 0x1, [{0xc48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x168, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x97, 0x1, "17134486aba9018c5fccaef89903a14f4c650dacd04a937c094d773d9d8b51fd398e988eb6a02c317c827d6a5b169c51ca3c93d0999dfa3630383cef3c66f8a9e56b575d58b420ba9bc537284fe53b2d4f2afbcc06c237e7d0bf5a897c9171bbe9be8ffe52b8d571a766a1582bd45b7c07f192ccc962ef7ba0c2fcb15203e7295d2e92deec13f9502497cea1c8801525511fb5"}]}, @NFTA_SET_ELEM_KEY={0x528, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6f, 0x1, "4831c3b2dcd739ea9205e97823d4bc719c690deaf32af4fa64931651e83bbe0e2abc36c16d7242de247d83db850fd7f5563ec441c569b8caa33e91841f433c9fd52edb940cb8881f09055a52d3a8357acd1add4ba268c70b471ae67d3e5aaa4f4868a9abcf02f8f1405c07"}, @NFTA_DATA_VALUE={0xb4, 0x1, "8d266a09260a9c4d735ebb4fcb8848f8b896a1185f293f469da6fd4519830bd1a1bc5054fcd77478a2e5db4c77854810076c93867a205e083331b1e1d5a4e0e8e2f05412bd2d4150bc4d432e9e4c9903d39a652f12afd633a0f57be72adc50f455a68ceaa879c50720c951c4f5a4dc44f40268fc339e94524fec1d0fad4a6b3da225e5783e30ca322da3288ac7ec91c3ce66c0f6f0f49307dcf59d5a55b4884e4c606ecf0befd49c032c5142d3eb7680"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xfa, 0x1, "8e529a8035ab7b17bbf295edbfdd9c40acab9f7cd17883cec0e13aac9a81d5418434a359691a4a0e83b941bb9087352a893cfd42e1607300f635dabe662eceb089fb3bc7a2ede95038a712005d42523ded6cb984b52d4d2de43f1ba148a6f684a347bc1f0b402d0f31953996d098ca8288280d4b134214230e7c42d1f35185cdf2da51d9ad27be12f8628dfcb22b7bd89b5027d7e62643370af06d22c4c446446acda96ea747f287b907149ca4403219e6864952d08b8742b89d1c26cd2e75f1453ebd36cd9e75a9c9311718703d78697d13d7c6b80abc134659de01aad8ee9ea53498c6cbe0b9110c390b7eac4ef949f53a16a32984"}, @NFTA_DATA_VALUE={0x69, 0x1, "9fba2773d626d85a108077cb9c77853342469a077aae96d61f0ad957abc7aa1e0dc8e2f6937f53d5f79e926119634a01b7e19cbcbfc38f4da9b283f4b953bc3aacd0e43ce14da0057592ed996aff5ce55ab3a22c6cd9c6c3109aa580f151073b3fa3e0f93b"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000004}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe0, 0x1, "69bf210cab77196e07d7688c4e06561d811564ced647dc1befe708843d4ba82e59e07b5c35257382e1f507ba010e0f63ce73d31c896d689790437262aa6829f323e0cd88ecf5a2811d02fa57616e9e575e7387f007c2f5f3ba9dd99625fcc1d842a4153466ea86ee97a3dfe9e9032b2f69db1452e39dca84056369ca3e7ced9fb5e678ff41d0aa307f0659fb6e8cb26072873ec618dce48ca4dbaf57b5135590ebb8e5d574eb03cd110349285cb22acb54e372a0e12904543831ade0129efc1b3b53dfa09fe0f496cf4ce81b8a5c0033018a29d2802624b9dd0c0830"}, @NFTA_DATA_VALUE={0xe3, 0x1, "96e28dde508856514ece8e78fb6d8a294c0b4bfb791847444147d6d3323b296b03cf9d77cc4ef36ba8b3d186a3663ef7bcd438264fb5be2eae4fb3923d600eef3829931c8b46e89955b0cb2fd361366d7c209c673f59082a48d8458950c801ea9aa04aff5faed54e7a3f002011f2253bf83dc5655f2095f5c8b2611e81e4b03c7431c8f6609b285364a576de0ece124e22c18360347b29ae46086e429365495041b40c0a11a1abdebd794ab64789173a1aba45dbd824df15dd790648e45d281da54c8ffbd2780cf7b0a7f648746ef335ba9cb711a7c291a051f2dbdfa6e41e"}]}, @NFTA_SET_ELEM_USERDATA={0xdc, 0x6, 0x1, 0x0, "3722720038671b97383a54410d606f9610f8b630dcf28509c56875601f60eb634998b7007f869865d2aca3d6bbb1771593b6ead6139e249a8341e516f7ae8346f66c44fcd8aa5c63db1614aa4add6f6c091b63cce01b8fb33490bb0497a3393831d62a2e7d0255a7d61ff5782c2175abe7a09c0625c3187020ad172c86764f3bbe06e7733678f9dd368b9fa617797ddbf841d06efc7bb24647a3b5ded366f7fd8117b9b83c03fa150a4a79a411508230d7a1f11f0c67ae8daa58e7f6e21571316848177da561d91d6cca2175a2a1e41d4068e273a96a69e5"}, @NFTA_SET_ELEM_KEY={0x1c0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe2, 0x1, "455aedc33b9bbbfeab0c906a3f7d3b4798a7a4ccb4c13eef6814a16782973a646be96b2fe03026080b411814fe3c047af60841192a578894786400e2a6b885b4b6e0be74af4169634b338fa7e1ec8a63fe45008373c37976189874afed647c6ba89145cdba908394d91aaf5fe4fdadd3026cf50ae5268ec9c873d53b726f1b80ca05939195a64d34aaf6184af2323e9d6704ebfaead8e0a2d1c48042d52bae47bf2750ea40ba09aed16846a64c73beb7c9802377ef5e5d4188f466cea56223876c0f08f2eaef8ccf5d6a89507f44e0d6a36e2017e07a8b05b4b186330435"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x40, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_KEY={0x2a0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x59, 0x1, "f5917622eb4676cccb09e4ae6ec1128b6f6761d551539cea70ffc4b2d9492b10832a3d67ac96697acb1ee5c8a4e8e04ac2e56a68d68d8c0b1ca230587ed0a6f740aa20de1fb9f3dba172e7733c1819ab8ef1f9a931"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf3, 0x1, "93b82f84d5114beecf1ff839b90808a9c6c348c73909cac06674bb0083b957968c351d745bb6b743d6580e332ac8abf2cfda5b7d2c5079161699231e4891151da574fd30618157b9135830a9939a0cd167c53d315602ca53ecdfc6e2b069a085c0e289316ed0defad20ba63ea1b03ca0e560b5a428f65e66afa87c2859ec41a504ee616ff74dd8354e11e46304c6f9bdc837ba3484958908265e2070ccf85bc8a4f6b5bf72dd0ecca5c438b8e0e194c6b82cdb4a506e8c06df85626c4f7797f19bdbc357f99e5dea816c7d20f0bd348c367fbada4aae3fc468861f9f99bad8e2605861171e0466797e3413bcda813f"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x36, 0x6, 0x1, 0x0, "7016ae0c40480eae1b77a13f6f708cf8edaf51e9548e93651adc8ff4ab66096f8eaea09d8296be4cb5efe5a392e321978226"}]}, {0x138, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x110, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xae, 0x1, "263c7ee87338b0265c8b5008de022f15dbc172b167df1fd2ac4c86e32f5cae867b118f06fa902936fd43d216e3b640c2a94497e617e9ec05798aba7801eb2311dc9f2c6dafa67d3406e110616dacef0fbae9f19710a4112ba2e7fa5818721e331683c63dcc6c7da9a5b4a94176239f02eb5868e2e99eb27f6533eba6c5722676334249708083c95ebf268b2580448f1bc885977ffb855104e574bab4ded1f0b77b60c2367acd139525f2"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}]}, {0x210, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x20c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x67, 0x1, "ffc1df610232d3f4264f966a2a183d9e88cb829ee1145141fa3fc639aa24a8578ce1d01b6d37820ca6ebde8862c23520ebbdb5b024af5b05fb6124787adda118e0c3da290507caa87348eea404a04259f75ddaaebf572e5b8ddadaaecb9cda90e57d31"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc3, 0x1, "4f0f24ed6f7be0bb88871627fc9f527f62df96c05781ccb5755d716d345d5dcba5ba96f9cec7efc63485832caa858fe412b467f006cd387fa59ad0dbf81706479255ccb924b830bf248a80c71384a05e00bd62c0e34fbf88f5594508d57823de7b29dc24a7cdd73390c88c33d560258a72e60b72edc73378323d3d6eecee37f3f346bffd9a8d619689d8c87017388d07991deb88f9276f1bf5994df356f583c201ee3258e9c6529f94ed078521f5114673b293f2e0fc5267885b062ea4ef05"}, @NFTA_DATA_VALUE={0x80, 0x1, "f1363b5f8cf47c27bfcf4c67a64d51b2f1e5f13162ddb5c79ee44866b9b1ef6c091dff8b418deb6e87dd6b616105466357b6e2bc16123fe5ca19ddd3b664e8b24b17ad8d4ad20e5d284d283851fb47fe4b1a0c28382e945c028162e1cf8c86d0116bbd4d85018398d7455823be2db42ce44ab50400f200d6503a3826"}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffff9}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x480000000000}, @NFTA_SET_ELEM_KEY={0x8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xff}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x63c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_KEY={0x108, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "27efe5f6dff6e53d255b732201d1e8f65650594992c75e45dd0fda5734cc61be39efc40a2b9a9454df2781afad6ad82146d8417c5c5b7b1a534f6a67e748cd02306648e43936663543fb69ad87cf9988520942956a1ed94760d087ce8df766c0eeaead3c26072774273eec28523e59c6f0729409b12dd970ee54605b11a127bae25dec456b1922dc137d557701bb9b085a809967361aafbed7e10d0ee5cf7879da0998588984e6e845c81e9a021145376d0f12840146cd0ae979520d0b1b415972a7614ab47a5e13f46b8693982953c994cbe96220ed374024"}, @NFTA_DATA_VALUE={0x24, 0x1, "828f34e0d11f0a3a13f4da3ba572ff6da1820c3082e803b3e4f521e08ea0c2aa"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x158, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb7, 0x1, "bca6ff2376be6b2abb9d4ae5e6090d44d6be89c88b86d0354b331503ce9df3c9fb4b9a864ee2f30bac8d6c2f1acc99f2d248b5f33716aa4fd20fd7116c5619a0b7c98206ddd241bb872a5541dd601ac17a85a571cbf1704d7d366578dd5d5ba1e2b124e90cc91a844f33f78a53cea08f0bb8d564c56b8ee2a10fd29dc615c29193c4005d7787f8059163f0e9b6d80601fe5f1062557d485a9489f0bee0c449b82bc4f2b725a25c92441092f156ebfd59448287"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x3b4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3a, 0x1, "821abda66ca9f8093ab4648c2e1b5090043e2699b6e3e896e8cf818164eda08ffb6af2c7a6ae79e5d4b87ee1e39e7843ae491117cade"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xc9, 0x1, "c1fa0ce596aeed2e488ccd9e7185728e5308a2a6cd745690ba6510bf4cd82b09a6da712fde2dcad1b983fdba449544c349b61791cd6896a0c97e6ec6edd60453856f5723d0c8f391107440b0c565ecce38004646b70812d1c5ef9e6d76d566e92d1d0b0d5ec74540d15d90dacf3a42715eac0c0288a7f50136530aad588151fb262d62fb71efdf7e7332d2cfcd2e08b6ba5bc837ba7bb8952f4c9555c71536065f7418bb2e0c25b4a2e47beba436efbc3fb39d2ce10dee9859ae0fa9f052ae940200237375"}, @NFTA_DATA_VALUE={0xd9, 0x1, "4792e9ae2699c7ca253850ff731b2cc9858150f21fcfa1926a75d4c89aea408fdf5ba073ba657557c41109b30afcd0a6cf72d2b0790a8bd630686b71b9b70d02e6909faf9a8e4401eab7d76a75599dcdaafe8b47ec13f9796d973ec2d4c61fdded1ca7790dbbcac37ef8f8b21904b10d5088e4244f7b1f1addfd5b4b37af9c1b34dbb067981786cdceabc9cd84f5015ef789cb67ea2e49639cc4ff62a75ab6ae7f32c08d92ad20d531afbb598a51634fe7c5cd9386f4e6c847bfb7821e0ea1303f8af0236366049211cc26ecd66aadf57c20930d88"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x100, 0x1, "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"}, @NFTA_DATA_VALUE={0x21, 0x1, "5aa653f50a8e2d61f7ae2f88d35f709c7cdcd7080435ca9acea61cd35f"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}, {0x2c0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x7f, 0x6, 0x1, 0x0, "8f212b3e0b62f537bee37178217d97624b676c00495d5d51c981de2df0b7382a099427c936f50be1d96064e63788ca18bfa9b0860aa5da46709dbc8f2b0f6740f259056d930e233ce70e51b3de6c9e5bc4e76eb46c3f876ed3ef563deb5892a2d16a85fe309e48ab119391c41b9fa678a05a0cfd57e875f2fb8d07"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfcf2}, @NFTA_SET_ELEM_USERDATA={0xad, 0x6, 0x1, 0x0, "a1e88649f7908fec46a5932255fae565442e14fe3cceb73db8d0637ceb19ce679d814e72b2446d020980792668e7324d993043196df432f4097b5674a9c91d92f9fd6a168c9865778541ea3d264a1a1e5ba55a121b8793f0ca90643a35f10667f904f424dde85b06c19027c9b7aec0e9bc7ba48fb6dbad09ec55cae72642c9d3cee9bf8bce269a9f63098292b20d7dd4b4189d827ebe26b0deb374d39b5b0e9fb719ae8723bb373797"}, @NFTA_SET_ELEM_DATA={0x174, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x72, 0x1, "5b7b110ada9efa77bf123262bb623dbdf062d2699b422b7acd9392336649c9f0c5e6f8239e619be9406e62c0502f1a75ef6d642549b6f809c49e1327244a1b61aed61f9b8e816f33e759f77db630bf59f40245a6b97f9a04096d24bd546f9f781ee3e104ea627f1d57c0233f6265"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "7305649a6bafbf87c241b15b57e23a0e72f4737b4cdb0acc5c1642460b45ef896cdd0f1672cc4f7aa9830db598ecf12ca54da7c1e9d72f44aa17aa1cc765daff5bd408673cb28532bd18d35c3874282a57c2bfa6abd7edf45569f541bb3768a51ef2ccdff75deaaa02252d9c8e802e3ff751b02ab5b36ae025ef7f738706e32f1608e13e18f7ddc20c552effe4627ba9ee2baf4f7d388083fda7a7a521b18b7703ab87c66052114e6423e7bff93b09ef41ed41e6529ff9018cef80ac03ea9eff770e5bd2e67a6e80cf219827497958f7b3"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x31ab}]}, {0x74c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x82}, @NFTA_SET_ELEM_USERDATA={0xc2, 0x6, 0x1, 0x0, "ed036df66330d98b4f9c29de805413089274bae7eb4e47385a8bb564d85bbe16dd392ce5e2f1e13e2f848a7ebc719d1563d325025deb0289eb9e6745845243544486cb8c4860c0c686fb68dd4673b44543374ae1881819b49c418c43e78d21a2977fcbf327ef0cddd88fe9d2f37454b8a416ed7a8dbae07a83a5748eef38112884516f06329616f72cf3ba6331fdb9a92ea9d748c980f54004aecf9bded6f19db9bd87939eba5e1a55af49a2ecb8fe7e383cc44faa98470baea4443d8481"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x58, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_KEY={0x374, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x97, 0x1, "55756dbd7a20b482331a091b180adf7fd39e628be6479ca947d32b10163447b529edbf6b20e1abc2a7a8eaada3f0d064fe353668b1ded0ebf8d5ae5fb05ed0169ad0d7fdb26e7312ff494c278c5157078d34d94a64c0139e5bc667f0a194afe24990cf01ebbf732fe16cff4e84f5d4cc1889404baee41e1f5fb0d9bfa2815dee825f749dbda5dfae2a70e73d2d503ff044ac72"}, @NFTA_DATA_VALUE={0xa5, 0x1, "65ab5faa55263019b89fda03421649623051617799c9a8d7b63a276246a0ac06f6fb7a42ab69e24c0c3c36ae1e850450c07a332ec10c2498cd896e007263059ae56364c7d8b00c69f89e326179e7c8d6cf69869b76b372302a51714d7bea6630d94290ea62a75cf482c1c52ccdeeed27605e9e56ef24ea63760d9507f478ab3540fc4842b2f13bc9e7ecf0482738171fb906084fea171305e2436073ac0c5b3d24"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "c06014794a06d1aa4dfb"}, @NFTA_DATA_VALUE={0xde, 0x1, "cc3f769a782939fe322295b89289d5ad1b321733b84fef267850cd16b96303c043a0bdd499195da9b6a5399b4279e5c908cfda6dcc3154550004de04b0a4a8ec83b2abcd017d3a5dee21e326b118edec48a0c2522ca3c3afbc05f253e4e19d039cffb60240aae105be254c584fa565994b437fbcfe17e3ba8a90b180663a90eb8ac41ab7aad9670107a6861b7527ccb87b9d45d1921d7c639f325e4b8b9c78cb1e42335627b44d9af95cf8dff42aaa74b61e7cb7368442e99cf75ce7bcb956f50ef108e158f212a5fc59b137bd5e6d5bb86e2d6fa692300dbf58"}, @NFTA_DATA_VALUE={0xe8, 0x1, "4551db4c0afb5f1592916586dd7ab19c2ae29fffa1b33a984dcf609ee05345636fbf964ae1fbe4a29646d11432157dd3f0660f4e982a97ad11316ce2e01edb2cb4a966f07e1d0f02c4d31634065bf7b2a28c308dd585d9d0d8971239e9c66eba9520591ab97b16727560b4b7c4532606da0511206abf23190b1991ca64df682cdc8c4c346ac33341885d6a9db28e37c434b6b855dc43ecf84f21569eb9c73e2f4222f9b9e3615d84679186acfaa9e6f9cdd7d056ed59f8ed065867004fa4e9d9dc146bce3f9290df693a18c2b0527529d8873bd189892d3462d02b626690a05ee6e648ce"}]}, @NFTA_SET_ELEM_DATA={0x158, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1f, 0x1, "fe510374c9a785bf009324b90fd6144e91451be43b04ae86a9b8f5"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe7, 0x1, "60146046f38bf456477bfaa32b37eea50c9948ec510293baca243a958bf250285ef068bc84fd8d7444e5e55a699e287c08f70559941fa07ab25bd1b064e3c2c3e6c20f00898ccbc18d7cd12f1aa999a3218a26636eda3419d5c82df245509f8949a4bd553ca1d223543a8d845ef4c0058359eaab9156732400b54e7a64f18b526f39eca29e88bc98179f9046ff1d90c6eb38b65e8845953751a3956aac79a4d1d428b6e60fe97f19183c91317a9e67977203424ce45b8dfda34e5611298e897b7b6a8eec5aaf297b07cc2aeba166a347e50c3f89bd004d37d90892a6c26bba1ea30f86"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x13c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xd3, 0x1, "ea2aac14d2e040eeb0f47b9f052dbcaa3fee662f529c1d59559f37b4e052cf87a883b2423067422dc5e53e22925bae7fa88b7a80f868f107957f61d7480ac53ab0c1a55e8659256758374a4101aa2bbf3dfc5a8a77a9706fbd990f90f742c2ffa0b3e3f980696ebec6d2d15ba544caa94ff83f8bdb128bc8e2e465bf6863dd0db04de34345fb6c0e9b1f87a84390a71a44ad47e0c0025f7d92c2a8779bfd8d1f0f198fd4207ca9de9a592c09e95f7a61f4d9f17700df5d78dd24efeba9bf4fed2088f7cf3697880130fa118066d04d"}, @NFTA_DATA_VALUE={0x4}]}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x21c, 0x3, 0x0, 0x1, [{0x4}, {0x170, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x154, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x7a, 0x1, "0b78dd560114e8f17fbf3dfab98b6ae82710a97dfd281c9dd6cc141cc898278ad0e05641ed3628ecefce20233dd651a9cdd4c9596623e649945205724f222fb574cf00fc59d567651906f357d222b86aefc00f47e2b44e4d7e63d1c4081e8604c8627fcb562a4550d6211d73f9f5da55767c5334549f"}, @NFTA_DATA_VALUE={0x4c, 0x1, "6482d38cfa899f620abf5ea219ecb07bfeeb762aaed8226497d02e820c769e2832cb6552f6484632cb2f4b3544d6eef17d3fce1209ec0158a05a799519fe179c8fc3f92239eea477"}, @NFTA_DATA_VALUE={0x52, 0x1, "1646c9f2ead15e2fc628a0d0531ec7eba92e4ab43332f950fb5f4ce7b66814ce5fd1f2e54257b23ca04889b173b8f460da75fb6e4d7314d314544ee675d4a69e5a74500f99170b3f9124ed20532d"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_DATA={0x34, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x5c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x36, 0x6, 0x1, 0x0, "8d47bdede886f4d07fac98f3f15dcc5c0bfcb40b9ca97145b2286fa7eadcf9f353c1e9a40c6a8a6156e90a067694e69a6b72"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0xe11ae1822f5a6d6b}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3824, 0x3, 0x0, 0x1, [{0x4}, {0x300, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2fc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc1, 0x1, "57a3ca4bfadfd5be6531d50d2c2023ae660bd1fb5e278af44a4ff1f16ea03ccde03ed60538036b31dd1093a92869354731c908a85048f2c59fcf8f618f333370c2a514e9d1443205d57444ce26d4b5b6c39db58e45cc7cac5c24153d52f04540269636950bf47bbbd06bd5d3d9457ac5dd625eb4edd5188b4c8d1d23f20e55557f090d4ea94b72ce747a94b8faa4a8efcb2bddbfefda95970ee8817ac590845081e34d53aee5f00de5e66dc25d6f1860ddeae944af1d2ec256a889cf35"}, @NFTA_DATA_VALUE={0xf4, 0x1, "a3e96e459a2ba0256562d7f2e63ec34b247791d6a050c8f44f1abf0c72839054aebc2dbee084a6a9b254e643dc9153547132a0a7b8fd368f887141d2c14b37fd07c82457aec8d52e1f2507c414bfbe6c12b07db362b9efd03718eb7fc5c853bb4df9499db5a2227155893fcebed957ddff380468bd272556c57458b46b8c07b8fa26901605ce8cd1e802e9acc98ac1bdb178953d553fc319bcae4393a54311b3fc5738b64e0b8bea3ddd23436408124065e0bf28adb420663420c1fbe2daacc230a6d217703e892d65aca4810d49e0e4824a1798e5e2488fe806e0197d966a865210ff73ada34e7aa568e6e4b18704de"}, @NFTA_DATA_VALUE={0xfe, 0x1, "c6590dfaeb965d112ba902f52a7f81f96c7312898a38d6ac5f368fbb8a3b92d7fc585235e9553600bc41fdab99944744758d6feb79c13082dc86af35e1eb94a4c806f0ae17ed61b1b83bd8786b2670ea8a7e4d765ac8c691cae395fbb982240ad4d1e32ac2b1355971e6dcba9b59ac550cb1badb255609271e3cc6546fde834f0e95a34a1751be4086815f20eb393ccee4406e53e5cccb4b20d6e7777ee26fe0b95d39000ba7046c540cb7904e54a28614d145dcd2f2fab0150c1124e12d009dfc7d59dd1af023a2df1878684bf005be47ca8e9d56092dace25413799997b73fcdeabc98df1544b35ec9b6c67d1d6d5a2616b5bdbc96dc1a4cf8"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x33ec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_USERDATA={0x57, 0x6, 0x1, 0x0, "006fc94314cf30349426efd17b118a6460c678ca4c9bfcebf5a72d7d197359b3428c2f3e89816dcd034054adc4303934bb1da8eff9a5955e6e903baa75495ccb79e798da9a7ccdf9f31250622af9c1e9898df4"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x2224, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x7e, 0x1, "129b6f6e72931642d8f09f1c5a8e28ddd0d355719ae8e1eab2df7c019ce54bc77a9185ab7b025a6c6389ed369e83c40364917307bbc7ec45acfbf2ba6bbe399c27066c8c5676ecdbf9ba99458d984dc04f8903749cc61043abcbf15e74480a5a058254a716c6933969c8909e77bac005a004fb8388869b622672"}, @NFTA_DATA_VALUE={0x23, 0x1, "04e99e757b58680a1f363cd954fb7bbf14e4041ccf6543111e3be772478df9"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x57, 0x1, "6a6741fc856e6d6af9e95ea36cac2be356c0161a653a5a60cd2a051ac4ef611d8e38230dee984ca6cf41379d9a4bdaa390abadad71a713f1e1fd459e7a33d54666a7227a03827f92afe21a285e52e56c8da3d0"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xa3, 0x1, "75ceac5e312f05ac54dede557ccd813a3032a91021de333e92e47a56e3993058060371f8d09dd0b2aa98ba1060ed99e0576582c396cc754d381ea5c1d04875c4d084f871976753987e3d246973c01ea441d998e32460b7b42bb096d8240dde6558907da1428a8e8ce317fe3ed5ad93bec477612fea81d38d76bf9deea0837ea5826cd09fc01ad48f945dab5be2f0595cc7be8d1a20d96859edd85d6a759fac"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_DATA={0x1130, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "b8629ad828b5aa2110807b5d5e8faf53766651a00b470f9056d7dcc3a0daa3e87347375520815eb5a23f7a882c4dbf0edacd2f467bcc9626c7a64ddcb8d05cf27a27fa90ae284d48004683ddfe13bb7ccd3ae7818ac0af9b6ce1f7fca62866a08d0c15b97db9e43398b0dc7878b6f2ecf988c4f8a44294e8d096e3d8effdf20cd65329ca032a423e2b70640510ed3511ad10d02194fdfff23629b7a1ecff7aaca1dc"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}]}, {0x124, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x120, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x63, 0x1, "972bec81560b2c6228c680115527c6ebf426e98f8e10f6363c369ff5bb7d757f9f200a448304dcf433c4c92e2b57b6f4a1865ad29a5ddbfe82a0040c5a0dc29d7bc68cc7e2ebc4e410a3f76311f22acd11613cabf72ee78d378c83396bfd08"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x9b, 0x1, "4180af950bbc1de2e556177a38573aec5d4c1b12ca1e90fd6ea277d18aa982f7881ce23cb7b2b33a9d6f18f7d01a7dd6b5303388a6ee65a5dc97595a6238bde22d75d38d22413446420c8d1b8af9a8bdffdc1f37b199de4aab116852866371a92e60aa3dad5fec682fc47b0974b982a9cf29c30d260b2defa9a1c3fe1a31254a650d33a02dc1347811aa986e7f9f9f88398e4b570d920d"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x5aa8}, 0x1, 0x0, 0x0, 0x2}, 0x22000000) 12:15:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 12:15:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030100351186e1930000000000000000ada5e3fd5e0a81b60d48afb6ad751c86bbdd61ee6662d46dbb"], 0x14}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x84400, 0x0) 12:15:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:08 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x8, 0x0, 0x80, 0x81, 0x0, 0xffffffffffffff38, 0x20020, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x120a0, 0x0, 0x200, 0x4, 0x3ff, 0x3, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xc02, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x4, 0x100000, 0xf000, 0x2], 0x663, 0x8, 0x9}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="eb000000000000000008000d0000000000007fa5d09ac88cc8e7e7da0c0000"], 0x14}}, 0x0) 12:15:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="2802000003010103000000000000000000000000180002801400018008000100ac1414bb08000200ac1414aa08000740000000005c000d80140004000000000000000000000000000000000034000380060001004e230000060001004e220000060002004e220000060001004e240000060002004e24b9ce4ee75ba645eb32b84e0000060002004e240000080002007f000001080001007f00000108000c400000000010001640000075a3000010000001000074000d8008000200ac14143954000380060001004e220000060002004e210000060002004e210000060001004e230000060001004e220000060002004e200000060001004e200000060002004e230000060002004e230000060002004e22000014000500a59571b10f2aaac0306413a25f1526cc0600124000010000040101802c0001801400030000000000000000000000ffff00000000140004000000000000000000000000000000000014000180080001007f00000108000200ffffffff0c0002800500010001000000140001800800010000000000080002007f0000012c000180140003007fc2e064a9e8285ecfda64608796913514000400ff01000000000000000000000001000000000000000300002c000180140003000000000000000000000000000000000114000400fe80000000000000000000000000001906000340000200000c00028005000100880000002c00018036ae4394a02c44b849695146c7e84814000300cd0aff2940603f1e254606ee9cf5346114000400fe80008f000000000000000000000000499c0313f80f310addca054e952f82ceb43e9541e93f5e309b5119e2ba5614655e7ace6ec02e06c1a13da9cdfa15c566b1c861166ffa0991fc1f66ab731add66c0f59096ddbf0c2cf01c5344f468c63a3ee7526021ab2235b38c52b23c6b78a21ae57e3166e8d78df1fe3fc58570cd1074068b90a0405e1d3e959e4899ac19c8e0501abe"], 0x228}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x100) sendto$rose(r1, &(0x7f0000000040)="de06e0dc6fb32017aaf0efcfbc42f691b435c06f7974478e91b2234acfdb2f084a2b2c3c8c0066a041ee510d06072ed1538937b128235e9d57872eb61ac21ed1a988b00ebefd355d361c8949c0396813d6ddeb94ce5d6a3b7e4d8ed5cd92934d948a2f06f36c63db94f65e39043500bba4f7cf709cc9690a136ec28f2b788615823e34abe2fbb6a98288e796287c15fc918cd245e97bb0facb3ae66829cd89c99824bb070f084acc8918a1a5f3481b6c8aed", 0xb2, 0x1, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 12:15:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400080, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 879.713116][T26478] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:09 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000000)) bind(r1, &(0x7f0000000300)=@llc={0x1a, 0x300, 0x6, 0x8e, 0x2, 0x7}, 0x80) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x0, 0x3aee4, 0x2, r0, 0x0, &(0x7f0000000100)={0x9b0970, 0x7fffffff, [], @p_u16=&(0x7f00000000c0)}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setreuid(0x0, r9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f00000002c0)) write$binfmt_elf32(r10, &(0x7f0000000340)=ANY=[], 0xff0e) close(r10) connect$inet6(r10, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r10, 0x8982, &(0x7f0000000280)={0x8, 'team_slave_1\x00', {'veth1_to_bridge\x00'}, 0x7}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x9020, &(0x7f00000005c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fsname={'fsname', 0x3d, 'uid>'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@fsname={'fsname', 0x3d, '-^wlan1system/'}}, {@uid_lt={'uid<', r6}}, {@obj_user={'obj_user', 0x3d, '@^-(selinux{@'}}, {@obj_role={'obj_role', 0x3d, '\xe4/'}}]}}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r11, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103ef6acb166000000000000000"], 0x14}}, 0x0) [ 879.919212][T26480] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000009cdb0103000000000000000c000054000c45fa434cc4f054627dbe16d21d97576a20eda65eb6d5de9540176aaf47ce3fbc95351423da41fe9a1f88e1694c46665760f8373ce5b8010638f68e1787ffd968ec1653a326a8603ff17a3f168184bffcde35fe8dbfb477778b32bc045d8e1d086dda8f6219b9ebdc90531e8a3ebb2aa6e3789692aed2aa5feda1578a788f86a393c346ef4274f03764cee69020cd18d3e68086a8863d5a5afc82751bd70980ce3ef496b59c16df847551ef57be5a4f9100d3d249869094"], 0x14}}, 0x0) 12:15:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000380bcf7438a6f4d90141000000af36b07513524d168a5c048deea59d4475c3a65a5240cdf8b26ff192a1c42d117117c3721178a3a1a5728907da2dd3b62a2b1bbbbc0b2946ed8a5d5360feb963d413838edd5fb233260000000000000000000000000004000000000000"], 0x14}}, 0x0) 12:15:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 12:15:11 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x4, 0x200002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x4000000000000000}, 0x0, 0x2}, r0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x2f2c40, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x101000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000040)={0x7, 0x1f}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:11 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f00)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@local}}, &(0x7f0000002000)=0xe8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r14, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r20, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r21, &(0x7f0000000340)=ANY=[], 0xff0e) close(r21) connect$inet6(r21, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$nl_route(0x10, 0x3, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r27, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r27, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r27, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r27, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r21, 0x8933, &(0x7f0000002040)={'batadv_slave_0\x00', r27}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000020c0)={@broadcast, @loopback, 0x0}, &(0x7f0000002100)=0xc) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r35, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002140)={0x15c, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x20}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xff}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x81}, @ETHTOOL_A_LINKINFO_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r29}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r35}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000000000"], 0x14}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r2, 0x0, 0xe3, 0x3f, 0x5, 0x4}, 0x14) 12:15:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000daf52d6caa764bbcac0103d91e38059e00000000000100"], 0x14}}, 0x0) 12:15:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xd8, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc4, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xbf, 0x0, "ed43a3e5aad82aebd41870f33b17e4867f405e04f3e6c3b1f2ea815b141f13885776dc260483a930502cbda18484ce8d5cae55487fb9f2ed357d55c9a8dba135d2968a079702bab9747614ff9f156b868fdacea48f198889dbf4eafe528b6914f6d11de7cbf1683d85689d5b22f6a8f07f86329e01473503ea00c1f8181069e7a0521a3aeeb1a59a99c5392dc092d570e4a1698e6f82e6916122b01b372512c5c65b23d97e0ffa942e055257c96ae0faa3021879e7a14950f60085"}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4008000}, 0x4049040) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0x1, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 12:15:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:12 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0xf7, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000c9b441b6a379e252e9da8769a10100ec7a6ce9fb67"], 0x14}}, 0x0) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x2, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x1000, "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"}, &(0x7f0000000200)=0x1008) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={r3, 0x6, 0x2, 0x7ff, 0x800, 0x0, 0xfff7, 0x91, {0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3b}, 0x4}}, 0x9, 0x1ff, 0x5, 0x6}}, &(0x7f0000000300)=0xb0) 12:15:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x80800) syz_init_net_socket$ax25(0x3, 0x3, 0xce) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x98, r3, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x12}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}]}, @NL80211_ATTR_STA_WME={0x54, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xc0}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xed}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x95}]}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008080) 12:15:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000301010300000000002eed6dbe00000000000000"], 0x14}}, 0x0) [ 884.243541][T26507] syz-executor.0 (26507) used greatest stack depth: 22288 bytes left 12:15:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x800, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="16000000cf0301010300"/20], 0x14}}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40005}, 0x8000) getsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:15:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$P9_RRENAMEAT(r0, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x8000) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="040025bd7000fedbdf250300000014000300fe8000000000000000000000000000bb1400060073797a6b616c6c657231000000000000140003004e1537fe8eb964a7ad6e16b1b98e77f9"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x14}}, 0x0) 12:15:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 12:15:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x10}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x3f}, 0xc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10010, r2, 0x112b000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030101030000008047ca0a0000fc800b476da17a41466dcd5432dfed72fd20b7fd96ef42b5abd16a0ee7cd627dc45e8436bcad"], 0x14}}, 0x0) 12:15:14 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) sendto$rose(r0, &(0x7f0000000100)="aa34e0398dd5068892bd4ce509f04a138ab894094bf5950dcd972eb4b4dd16f8dc6a1deb7079bc4eea992d0956ea0f5eda403a28013eb7158f80331a4942114a9d6eb82505c99354f1911009904b1adb164ea0122a847742d3705bbfe7f39d9da9623edc8ec408f5141d629afa07b2a76015d875b9355c", 0x77, 0x1, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast]}, 0x40) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000301830a00000000f7000200000000000c001700000000ff00000020"], 0x20}}, 0x0) 12:15:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = fcntl$dupfd(r1, 0x406, r0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000100)=0x1) r5 = dup3(r3, r4, 0x0) exit_group(0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000f8f5ae9d8a", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x14, &(0x7f00000015c0)={r6}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={r6, 0x3, 0x10, 0x20, 0x4}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x3, 0xffff, 0x201, 0x1f, 0x5122dec7, 0x1, 0x7f, 0x2, r7}, &(0x7f00000000c0)=0x20) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x84, 0x3, 0x8, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8e3f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7ffffffe}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xc1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048000) 12:15:15 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x250000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "f79541e7de5ea5a4", "b83cebf5bdf13e6d733cb86e3c05c2c1", "b35ceb1b", "529fcc7e1f46d127"}, 0x28) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000340)=ANY=[], 0xff0e) close(r4) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') rmdir(&(0x7f0000000340)='./file0\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={0x0, 0x31b, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="0022667799385ee1706f21ed297c1402000000008e0000000000007862e3162c2fbe6723eae0721121a43db0b8c0563a1ef2fe882b38c83dfc640ef624bdbb80eab98e6e004ba9228e06cfc85b3acef004cf4f9a821bb2e363a91ea2f144b216b50cccace9ef5905ecaf476a2ccbb670"], 0x14}}, 0x0) ioctl$int_in(r0, 0x73, &(0x7f00000002c0)=0xff) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0xc4, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}]}]}, 0xc4}}, 0x6000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 12:15:15 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030101030000000000000000006d9637b12fa10ade7672d4673a35cbbb25da8e943ce7e3455df07ed29f71c04fb96ad8fb0c24ede123c0e12760bf920c540a24ded814c58898f079e922c22055ee4dedced2f04e49751aa1084492de79433b030577579ca6dbbc53fcb226a206b77798a1a56d259c4df4c03ce39337ed0799000dcae2862aa9e73fff4e805bc7b96195fa7f26b66f89ff6d43f1e8e29bb6421f9a8fca000000000200000000"], 0x14}}, 0x0) 12:15:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x9}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth0\x00'}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x80}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x5}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x5}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000004) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x301000, 0x0) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000340)=ANY=[], 0xff0e) close(r5) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x80000}, 0x48d0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x10000, 0x0) accept4$nfc_llcp(r7, &(0x7f0000000740), &(0x7f00000007c0)=0x60, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x1ac, r4, 0x2, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xcc, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2dc7efb4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68a23b8d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55bc9e01}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2215a4e8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fc0bbe7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e1136c2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e9226ad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6186714a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79042e57}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3faa997}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x728c2e0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1057ab02}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xcc, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37249e7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22432816}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10b535c1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5609de2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x270473ca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29c91230}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa93fd3a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d7b3dd1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x685260b7}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3479b8bf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e55ee38}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fec8d63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e36a458}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10001}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x200408d0}, 0x20000000) 12:15:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000480), 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x144, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe3e2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xec}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3c4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2990}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40000}, 0x20008040) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8400, 0x0) ioctl$TIOCSBRK(r5, 0x5427) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000440)) 12:15:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:18 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) r1 = getuid() mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x2122009, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@common=@version_L='version=9p2000.L'}, {@common=@version_9p2000='version=9p2000'}, {@common=@aname={'aname', 0x3d, '.ppp1'}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r0}}, {@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r1}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$FICLONE(r0, 0x40049409, r4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003a233be9bcb6a99000078c17dbaa2e5c0110c001f31000000000000"], 0x14}}, 0x0) 12:15:18 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1f, 0x0, 0x0, 0x1000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8246200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000200000000960000000000000020200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x80487436, &(0x7f00000002c0)={0x1fffd}) socket$l2tp(0x18, 0x1, 0x1) 12:15:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x2a401) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 12:15:18 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8246200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 12:15:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1165, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f00000002c0)=0x22dd, 0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000b121fd5202cda6ef710f91df9643fc212fca713bc4da607c0e62d3967410e774f1276777dfcd304bb407f33ad4d4fc909432cc3f2a66859fb30c8fd96fe946b310e48643f6ff269a3969dce2f9bf8913d5907109d1dc9bd50f49df8e816eb2ec5dc35e0882d4824729632e24212878b6b5adbc25fe115f6140b9799f78fa7833bb33c75cca3e6da80bec378aa231ac9e214d34d537c3abc40f5c4b127248960b5bcffee67eb7cc9665398b5b72bb8c32f4f33a591bb84be671"], 0x14}}, 0x0) 12:15:18 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_dccp_buf(r1, 0x21, 0x2a9cd43653c721a0, &(0x7f0000000000)="70265fcd28fcd2da17f7a1afadbd5a5a95f9299cab735da4ae32ca0528307c010fdd7a8bc22e49ea33d000d1b830e752a93aa19f6c58c69f1b16195bfbbc6e5ea294e09bfdfed86ccc24a01e97d091843f2762a572917b8b157e54b6f0567ad7f53d6c93b2afe0e071701c22ba5f6e89012234568ed764cef88c32d68e94448e7b1729f39001af02724379c786132bdcf5", 0x91) 12:15:18 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000400)={r4, 0x0, 0x0}, 0x10) 12:15:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400007f0001010300"/20], 0x14}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x141100, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x81) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000080)={0x7f3f, 0xd, 0xb, "0dcd90cc742be6bbc56d9afae3a19d2d435eae52ffd3651d04a438d28dd768d6c9e2c426ec23a49911dd6b94309139bdfcf2bcb0427ac87954f22856", 0x4, "ec167af55f9a62c61a0206ae131ef021da703d7f9ebc381cb6fa7417f9684aa2ce0024740f56448196c078c5aa754adafe52592201c91efb17d4eec7", 0x88}) ioctl$SIOCRSACCEPT(r1, 0x89e3) 12:15:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)) 12:15:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000440)=""/4096, &(0x7f0000000000)=0x1000) 12:15:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0xfffffffffffffffb, 0x100000000, 0x2, 0x20e}) r0 = socket$inet(0x2, 0x1, 0xf) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:21 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x444000) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x400) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x7, 0x5, 0x3, 0x7, 0x0, 0xffffffff, 0x8150, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0xff}, 0x4200, 0x1, 0x200, 0x9, 0x2, 0x1ff, 0x8000}, 0xffffffffffffffff, 0x4, r1, 0x8) ioctl(r2, 0x5, &(0x7f00000001c0)="f713efe5961312907577a2f35c6ad892eed95bd1f0453eed509bdca6f9047351bbb8629c146faade4639037b86fc901c95e3d7a8c68e6bc94250a6d662f003e56d5b9b23ac1ab2baa60dd7126669f4898520f89c7a687c93e04754fba38f2f8884909943994f5f24366c5e392461d54516e76fff56c57b14a0b89da281398f564db6084722e67b30eac80079d9be80bfc251e1a7531285a67095081b8817f37d95a88e62ddecc34b09fc751faf2616ef04fc06c730b81146cffa6ad5909edb9c6fe60f434fe378a5") perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x84002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x13001, 0x6, 0x0, 0x0, 0x800, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140001000301010300"/20], 0x14}}, 0x0) 12:15:21 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x29, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 12:15:21 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000, 0x6) getsockname$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0xf70, 0xa, 0x4, 0x70000, 0xe8, {0x77359400}, {0x5, 0xc, 0x9, 0x81, 0x0, 0x20, "4dc6d60c"}, 0xfffffff8, 0x2, @userptr=0x7f, 0xfffff800, 0x0, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'vboxnet1'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 12:15:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1413000500000000000000000064adb7c7044eeb"], 0x14}}, 0x0) 12:15:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x3, 0x81, 0x3, {0x9, @pix={0x7fffffff, 0x5, 0x4c314356, 0x3, 0x8, 0x0, 0xa, 0x5, 0x0, 0x8, 0x2, 0x2}}, 0x200}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8246200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f400000200000000960000000000000020200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) 12:15:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2002a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000340)=ANY=[], 0xff0e) close(r4) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000100)={0x18, r6, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c800}, 0x20040010) 12:15:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560047031dfffd946f6105000700000000000000", 0x18}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 12:15:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x2, 0x9, 0x301, 0x0, 0x0, {0xc}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7f}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40041}, 0x8000001) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x189641) 12:15:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560047031dfffd946f6105000700000000000000", 0x18}], 0x1}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 12:15:24 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c1, 0x90126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000"], 0x14}}, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000000)) 12:15:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r1, 0x1, &(0x7f0000000500)={0x0}) r2 = getpgid(r1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x2, &(0x7f0000000000)=""/131) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/223, 0xdf) 12:15:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/12) 12:15:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:24 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x401, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0xffffffff, 0xd2, 0x1, 0x3, 0x4, 0x1}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x5a, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x400}]}, 0x24}}, 0x0) 12:15:24 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14007d0e2db3b96958589ac52d0000030101041b0000004400000000000000"], 0x14}}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x84) r2 = dup(r1) unlinkat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x100) 12:15:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:15:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1d}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000280)=0x4, 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000340)={0x3a, @local, 0x4e21, 0x3, 'wlc\x00', 0x14, 0xffffffff, 0x64}, 0x2c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000001c0)={0x7, 0xc, 0x4, 0x4000, 0x0, {r3, r4/1000+30000}, {0x1, 0xc, 0x37, 0xfe, 0x5, 0x9, "515b32ee"}, 0x101, 0x1, @fd=r5, 0x7, 0x0, r0}) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000440)='syz0\x00') r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r7, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4050) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) ioctl$FBIOPAN_DISPLAY(r8, 0x4606, &(0x7f0000000040)={0x300, 0x30, 0x20, 0x78, 0xf4a, 0x1f, 0x1, 0x2, {0x5, 0x3}, {0x50be, 0x2}, {0x5d6d356c, 0x10000}, {0x5, 0x5}, 0x1, 0x2, 0x1, 0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0xffffff23, 0x2, 0x3, 0x14e29c86, 0xaf0bb14a9f8dcad7, 0x4}) 12:15:25 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x1, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040000}, 0x4002802) [ 895.672939][T26779] IPVS: set_ctl: invalid protocol: 58 172.20.20.170:20001 12:15:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_open_pts(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 896.498773][T26780] IPVS: set_ctl: invalid protocol: 58 172.20.20.170:20001 12:15:26 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x14, &(0x7f00000015c0)={r6}, &(0x7f0000001600)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r6, 0xae, 0x7f, 0x5}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:15:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x2, @bearer=@l2={'eth', 0x3a, 'bond0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x810) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200002, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r7, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x9}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xb5c}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000014}, 0x20040840) sendmsg$NL80211_CMD_SET_STATION(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r7, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x6}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x603}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xff}]}, 0x40}, 0x1, 0x0, 0x0, 0x2400c850}, 0x20008840) 12:15:27 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000300)={{0xd, @loopback, 0x4e24, 0x3, 'rr\x00', 0x3e4a50e55983adf0, 0x0, 0x78}, {@loopback, 0x4e24, 0x10000, 0xffffffe1, 0x8, 0x7}}, 0x44) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58000038957061ebaf4c3c0000000000000000070c0005400000f8ff000000797a30000000000900010073797a31000000000900010073797a30000200000073797a3000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x20040011) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) clone3(&(0x7f0000001d80)={0x20810000, &(0x7f0000001b80), &(0x7f0000001bc0)=0x0, &(0x7f0000001c00), {0x26}, &(0x7f0000001c40)=""/137, 0x89, &(0x7f0000001d00)=""/30, &(0x7f0000001d40)=[r3, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x50) ptrace$getenv(0x4201, r5, 0x9, &(0x7f0000001e00)) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000240)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000000000000000000000000800"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f0000000540)=""/4096, &(0x7f0000001540)=0x1000) write$9p(r1, &(0x7f0000000440)="6fe4d54a33fc92b26f36c73901ed27a68790df42675c888a6b4782b1769265c0a38017a21390ba57411ecc3bf6ef41b4d6bc6239555b1ac5ec57fd07811be88c61da8f4118f3968d59a30a496f6ea08fda726cc1ce6718354ecca54b4e6a333ef7a910cb5225882432754b829a18b61c28a8c8432ccf6ad4e6a8e62f039f6cea63aeaca26b2284411eb15bec8b1c1a4ba546d03a04daeb0da9708986bda05c3064bb7338d811fddfc7228a8e470e9faea045de1f10da58c99e8604232e086f9e0b5129ff210983dd775e", 0xca) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x9, 0x2}) splice(r7, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000001b40)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001600)={0x4c4, r9, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IE_RIC={0x347, 0xb2, "6968543adce66c529b189cf7dbc663c69f7dd84855f330c06fffb44b261c7593376be88f659d9ae9cc8c7ed58189b6313d7c929b8e3b866f72e7f11fd3bc854ead3b2fa37345d0d6547ba472672a68508133aaeb17882b419118f0b8b940467f65674da565f95a564f0985a946ae2dd2055b3efc3b330232a2ad570dc8a8710bd9329dd0ee299763a3775061aa3eb7ff74788599732de72c8ec3452fcc7aa863dd5b4cc3aa7ad258df2bc7c07010392e51a55bdaf9c29c70a961b913af036a967ca3f3c0a9a98a62621cc5e861ac35d055d7e93082ab7d11abc933d442908aa2ea9cf63ae25d8e210c795567f89ad5c72ab88febab1accb1f54992644ce38dd42e935c663bbcd7f1137edff47b96d9919822e12e520c9aa86c56f0ee2445842bfabf40eb005a4ecc1966d1cf10637be821eb59ebb7bf54271e163ba86d7d8e0c889a79059306212edaedca5ea938ed67be65a2667752f178237bd6c65f6a9e4b164338f6ce1b452c3aa91c8a39a4d25c7595bc28d2961a186e02c7e463a6dd54f622754f426f9647b661306e9e1d63c318b06712a943e13744acf43bf595b4662f94c9dbf0cf202c5220edc9f4c5f6b813da9268e82b12fb8a9c9cc401c417a2b302ba8cc084d51e981ab3014ebbda78e9078af01fbbd55ddfb266644f42931a96c466620ea995f2d74c43ce74d901e83cb1f2320fd36720191dc0634ea9ed0d61566177df71b7e470d179a98ca758ca030270f6f653acd1e011ac7f6ba0311c0b43f33343d8f3f6819957e565a42474fd3ecdbf128e917e6f5499fe5c3a1d2f0ce0df4a3d16a9f491934bbe74f50a144f7f2a1567f8ffeba28cd8a8675ad157d0129f7e4de3a48c90bf72b18cc3303ec9ee8c8deafedbb52beff542a6ae380ac85e2522c56c7fe6a4ecd7496e19d81bd089bd038ac8df082ea781042b246c10fe4753db587a1a36b3e81e5b655ee5359ad97fe0631c11b14442d9a7093a445c206180f761428262040f45e2732f961dfdf2fef6bfc3b778cbf0287ba9c0c7b3aa86d87919b61e79d4301410a2064107921c5dda8ff6d623b61c7c10491d3cde4389749cace12b474ce0dd317487d73fb2bc315a397be1614529e529acf73dd56ef6c219a080b50eeda5f90d2ca07087f3f47476dec1ea9ebfb56e9976ef470e11f378"}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0xffffffffffffffff}}, @NL80211_ATTR_BEACON_TAIL={0x14a, 0xf, "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"}]}, 0x4c4}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000000)={0x3, 'ip6erspan0\x00', {0x8}, 0x9}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) [ 897.529451][T26808] IPVS: length: 4096 != 8 12:15:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400400, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x6, 0x8c, 0xc4, 0xf220, 0x8, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x46753ca5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 897.759872][T26809] IPVS: length: 4096 != 8 12:15:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000000)={0x4, 0x9, 0x6, {0x6, 0x7fffffff}, 0x3f, 0xba00}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:27 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000180)={0x25cc}) ptrace$getregset(0x4205, r1, 0x1, &(0x7f0000000500)={0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x100000000}, 0x10002}, r1, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x96ffff, 0xf34, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0910, 0x10001, [], @ptr=0x20}}) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f00000000c0)={[{0x101, 0x7f, 0x5, 0x3, 0xff, 0x81, 0x8, 0x7, 0x8, 0x20, 0x3, 0xdb, 0x10000}, {0xfffffff9, 0x5a, 0x7, 0x1, 0x2, 0x4, 0xc0, 0x1f, 0x2, 0x2e, 0x7f, 0x7f, 0x3}, {0x3ff, 0x9, 0x3, 0x80, 0x7f, 0xf7, 0x10, 0x4, 0x3, 0x3f, 0x6c, 0x14, 0x7}], 0x1ff}) socket$unix(0x1, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1494b4876c079e42dd06fd2d1dd75a56845e06f4a4d2b60c0097da64d2c4000003010103000004000000000000000000"], 0x14}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) [ 898.148794][T26820] QAT: Invalid ioctl [ 898.243096][T26820] QAT: Invalid ioctl 12:15:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3, 0x2, 0x0, "9687c55709825c6c99559494278800"}) 12:15:28 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000000800000000000000"], 0x14}}, 0x0) 12:15:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000b95e61620700000000000000e9fbf5a4b0d0c3198973d251315418b710b2c90f"], 0x14}}, 0x0) 12:15:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400800003010103da6ab8f8e32b622d"], 0x14}}, 0x0) 12:15:28 executing program 2: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x5, 0x8, 0x1f, 0x2, 0x0, 0xffff, 0x3000, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x1040, 0x2, 0x6, 0x1, 0x0, 0xfffffffe, 0x4}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) bind(r3, &(0x7f0000000000)=@in6={0xa, 0x4e24, 0x3f, @loopback, 0x7ff}, 0x80) 12:15:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:15:29 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:29 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, 0xffffffffffffffff, 0x2d, &(0x7f00000001c0)={0x2d, 0x2}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x30000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000040)={0x32, @multicast1, 0x4e24, 0x3, 'lblcr\x00', 0x0, 0x9, 0x4b}, 0x2c) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pidfd_send_signal(r5, 0x2, &(0x7f00000000c0)={0x2a, 0x800, 0x40}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140003000000010300"/20], 0x14}}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r13) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x4e22, 0xfffb, 0x4e23, 0x0, 0xbca328632f2ce1e5, 0x80, 0x80, 0x2b, r11, r13}, {0x1, 0x2, 0x7, 0x0, 0x2, 0x7, 0x7, 0xdcc}, {0x3, 0x8001, 0x1, 0xe69}, 0x6, 0x6e6bbd, 0x0, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xe}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x3501, 0x2, 0x1, 0x3e, 0x3, 0x1000, 0xceb}}, 0xe8) 12:15:30 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 12:15:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x4) 12:15:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x6, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:31 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, 0xffffffffffffffff, 0x2d, &(0x7f00000001c0)={0x2d, 0x2}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x30000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000040)={0x32, @multicast1, 0x4e24, 0x3, 'lblcr\x00', 0x0, 0x9, 0x4b}, 0x2c) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pidfd_send_signal(r5, 0x2, &(0x7f00000000c0)={0x2a, 0x800, 0x40}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140003000000010300"/20], 0x14}}, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r13) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x28}, 0x4e22, 0xfffb, 0x4e23, 0x0, 0xbca328632f2ce1e5, 0x80, 0x80, 0x2b, r11, r13}, {0x1, 0x2, 0x7, 0x0, 0x2, 0x7, 0x7, 0xdcc}, {0x3, 0x8001, 0x1, 0xe69}, 0x6, 0x6e6bbd, 0x0, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xe}, 0x4d6, 0xff}, 0x2, @in6=@mcast2, 0x3501, 0x2, 0x1, 0x3e, 0x3, 0x1000, 0xceb}}, 0xe8) 12:15:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a0040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x2, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x800c) 12:15:31 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0xf7, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000c9b441b6a379e252e9da8769a10100ec7a6ce9fb67"], 0x14}}, 0x0) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x2, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x1000, "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"}, &(0x7f0000000200)=0x1008) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={r3, 0x6, 0x2, 0x7ff, 0x800, 0x0, 0xfff7, 0x91, {0x0, @in6={{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x3b}, 0x4}}, 0x9, 0x1ff, 0x5, 0x6}}, &(0x7f0000000300)=0xb0) 12:15:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301410300"/20], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000000)={0x400, "abf4f310975118e9a14e57a918169b865cda3b6ec6b0e1f51bb261e5e867ed90", 0x1}) 12:15:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000100)={0x18, r6, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001440)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="480d000000000000000000000000fc17e5a64a3e546e69e4f31bcbb3019bc9b184f48b29c4ead31d6d2edfd9d4c59806000000000000000000000026b342575649cd0336f884545005f1261873a6f6a012bb4a5318797a87039779326cf6ad17840529c69974102d03b0fe74f14f5d578fce0b9eead4fb7c0e31b6064a4d5d06fdc3b1731aba1921fee39ede33a7b4ebe6928bbc1270340ea7a1d46be701d475a2dcfb83ea17f645474f91395a15133078173b0e893f8bc7d1e269", @ANYRES32=r13, @ANYBLOB="00000000000000000000f1ff0a0001007273767036000000180002001400020000000000000000000000000000000001"], 0x48}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {0x0, 0x9}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r20, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getpeername$packet(r20, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002a00)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r23, &(0x7f0000000340)=ANY=[], 0xff0e) close(r23) connect$inet6(r23, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$PNPIPE_IFINDEX(r23, 0x113, 0x2, &(0x7f0000002cc0)=0x0, &(0x7f0000002d00)=0x4) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r30, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r36, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r36, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000002e80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002d40)={0xd8, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r30}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r36}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x40850) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) 12:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000100)={0x18, r6, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001440)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="480d000000000000000000000000fc17e5a64a3e546e69e4f31bcbb3019bc9b184f48b29c4ead31d6d2edfd9d4c59806000000000000000000000026b342575649cd0336f884545005f1261873a6f6a012bb4a5318797a87039779326cf6ad17840529c69974102d03b0fe74f14f5d578fce0b9eead4fb7c0e31b6064a4d5d06fdc3b1731aba1921fee39ede33a7b4ebe6928bbc1270340ea7a1d46be701d475a2dcfb83ea17f645474f91395a15133078173b0e893f8bc7d1e269", @ANYRES32=r13, @ANYBLOB="00000000000000000000f1ff0a0001007273767036000000180002001400020000000000000000000000000000000001"], 0x48}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {0x0, 0x9}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r20, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getpeername$packet(r20, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002a00)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r23, &(0x7f0000000340)=ANY=[], 0xff0e) close(r23) connect$inet6(r23, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$PNPIPE_IFINDEX(r23, 0x113, 0x2, &(0x7f0000002cc0)=0x0, &(0x7f0000002d00)=0x4) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r30, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r30, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r36, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r36, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r36, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000002e80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002d40)={0xd8, r6, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r30}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r36}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x40850) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) 12:15:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r3, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="19c95c55c78747a3a4686f05ee6c93dc"}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x4005) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000002c0)={0x1, r6}) 12:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x12380) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0xa, 0x1, 0x81, &(0x7f0000000100)}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@int=0x4, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="54000000034b5003000000000000000000060000001fa7809957a4b88c05159e08cdb41753c534746ad9d4eb1067b90000400800024000000cb30800024000004130858cf42184000305000100030000000800024000000008080002400000"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 12:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) keyctl$session_to_parent(0x12) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40a0040}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x2, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x800c) 12:15:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x402180, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x6, 0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x9, 0x4}, &(0x7f0000000100)=0x100000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x4}}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000300)) connect$pptp(r2, &(0x7f00000002c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400"/20], 0x14}}, 0x0) 12:15:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendto$isdn(r1, &(0x7f0000000000)={0x1, 0x3, "b2ea16d598eb03128e55b6224b44103e1fdf3aed408db2b5b5e89dfa5b93c62acde2faf8f5011f8b12ebf5d61f38cc32d9184f38f84e592cc3c96cf8a251b559c80d3084a4ea34a53fcd899a07e25693128ddcc614ee41511b59ec12afcc7cf1df517df7d2596693159bf54fd0ba13d406e6bf3988d331cf09faabbea146785894ba7568fb52b464d06ce4a888ad1bbf25e1604650cca21296b33239d113fdf830f880cc1d997971539dd34229b3214ca171043d6497380ff5f451dd2c61d664c7ac1c5f8ca64d69e1b9383d8898d49613613feefb2e07721079e061d001a11663205485b3944f0dc7522ef36224fd6a87b37e8110"}, 0xfd, 0x841, &(0x7f0000000100)={0x22, 0xe8, 0x5, 0x7, 0x81}, 0x6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xe403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"/655], 0x284}}, 0x0) 12:15:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xe403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"/655], 0x284}}, 0x0) [ 905.138932][T26951] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.0'. 12:15:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010114000000000000000000000b00"], 0x14}}, 0x0) 12:15:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r3 = fcntl$getown(r2, 0x9) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000040)={0x1, 0x9, {r5}, {}, 0x8001, 0x9}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r8, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r9 = fspick(r8, &(0x7f0000000080)='./file0\x00', 0x1) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x474, 0x3, 0xa, 0x101, 0x70bd28, 0x25dfdbfc, {0x3, 0x0, 0x1}, [@nested={0xcd, 0x48, 0x0, 0x1, [@generic="eb488560b9e19fef5cfee402a2b98c0cbdc012c9b26c89b3f543f3429d6f2b74b77f3103a7e6ca26fef298338df09b825b6d5b3023611080c75e675a0a1c6c4ea4db785a8c11720fec8222ff46d3e1660e3fc050d185850de08a07a446a72dbefac9038a85a40eb2e9d471c17b27af441643502c5c583f417e74232aa59fcd4b3e108b1744a782b1d5ccad0b3e735aa39305075d083a2162123b1cb74ba57c85f54fc1595bc9143f9d8c038aa7a29501afbae1fd17b30abfa0b12f1b9fb8e27d41dea8d0b97ba154e7"]}, @typed={0x8, 0x19, 0x0, 0x0, @pid=r3}, @generic="5403173f987f625fd4a7a9ccf5c90679c340964da43ac6246bdfdbe4f16e99694b0a2c995542201b2a169cb05f821429b5661e2e633993755d77c28be0c3a00576d193bb29cae435eb5ab5c1a3c50cfc2aba221ab30a5d11a5c10dd5695b48c0a9d17a38b991c946232f8a50221482f41b7c96c0925c4b37b2b96c66163a2ae478462e2d089dc44b3fd39b1a9b31a52cf91718f12358e580ad358362a5804e12d482a28252bfbe9f89e221d87e26e8876e0294785ba9889302426b7be04689c66e4fc36b9dde84034bdea87399d3cfb093257d3e3b75175f", @typed={0x8, 0x5e, 0x0, 0x0, @pid=r7}, @nested={0x2a6, 0x15, 0x0, 0x1, [@generic="29ea891ac3d34072c915bfed6e9217cad9f6bd369cdff19487c8f68c4bb943769d8d87b776e130", @typed={0x8, 0x3b, 0x0, 0x0, @u32=0x3}, @generic="de54441d04c623de6ce1d61094ce8842", @generic="252a803b30d3a23be57f5e47c93bac584a11ce2862bd15ed904e9531def995f61c9774cce01828f8aedbcb2ce62beabbac8096ae2d52b0d37b44ed9f41f487dd9eab5494c6dac285cc4054904432cc129e11ec3747418702eaa9b5d8e3a5cec0266d2fb794450aa62a050ed6297a5782dc0dd09c96eb69321d7a49e5f4a60ae0b3d02fec6707cc628fd51669e8fe2c50ca228fe0168a6c8cbd2c43a8170c93abbb2c357f58d00744946792b5bb3f593909c285c25d2bde1d61147c5249d8945cb2b30c912a1480270bd93b8416245c12690bc91ca8", @generic="a1c77c7b119db4d97ae353783ec4", @typed={0x8, 0x5b, 0x0, 0x0, @fd=r9}, @typed={0x14, 0x5f, 0x0, 0x0, @ipv6=@loopback}, @typed={0xa2, 0x12, 0x0, 0x0, @binary="50f557e1cd5428ce46f4541008ab3567f6e2dd3fe2a237c366fdec7fb1287f6b5902f977cc839dedbed5d3e479b74fc797f6501e45d35a99dc878fd04ec13fdec65a93875f69dbcb090f66c607834188cc7ade0a8de72da5d1f704f7877215a0099390375c9705c2c6ee14f73d02dae8e36579d782eeb4850dcad2b5ddf20ba5bfe7b4d3702ffd0606e4d06dfaf47b99d2dd986e85140178da555de1b725"}, @generic="5e4a938574bae8330fb8b5fb3389d85927fb0041ba4ecfdc06a3552832332d238f4e1598e2fde860e8f23b4597e02db8bb82ff4ad49a2c8237431e444ddbfea960fdecade277e7f3d25584606c1ba481229e6fe5c0fa0820e6728fc20f6d27dc1d7b4d14492216dba0c9c4fa8d12ed7b9d1b057bfa8285b64ca2051c71fef65a909e4093258d9a0af5f19cea99215758acc35231de8538dad699413ccf7334df688e6c11f054212dd92938a16a8dc49976932635", @typed={0xc, 0x22, 0x0, 0x0, @u64=0x3}]}]}, 0x474}, 0x1, 0x0, 0x0, 0x24040010}, 0x24000041) 12:15:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x5012c0, 0x0) recvmsg$kcm(r7, &(0x7f00000017c0)={&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/191, 0xbf}, {&(0x7f0000001740)}], 0x3}, 0x12002) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r9, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r11, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r11, &(0x7f0000001880)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x14, 0x4, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x20000000) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468000a1e00180002001400010000000000adbd5a3b7dd67836856827141aeadcee0109e0de295d1f68fb4f5482afe9b8ff9bc6966a08c1aedc491b7c66f9a7215d7fd96f2fe344c43faf7da5f28fe88dcafb828205a25d7bcf64e13dcf", @ANYRESOCT=r9, @ANYBLOB="1e55000000000000"], 0x5}, 0x1, 0x0, 0x0, 0x4004081}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000002c00270d000000000000000000000000c2afef945ccb36479fc548c3d92fef1eadff2385f33eeb98a56f347e2ac919ae389dec1deb4f218d6b42cae6b155f1c81e8b237bd4bb12baec261a7036b3b00a8b1247ac11ed468cf65f3ab2582d6972a92e46adee4baf931e89367e8b72706027250cd270b449f973dd8285efc8dc9df2390e00de", @ANYRES32=r8, @ANYBLOB="00000000000000000400f1ff0a0001007273767036000000180002001400020000000000000000000000000000000001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) recvfrom$packet(r1, &(0x7f0000000000)=""/156, 0x9c, 0x2000, &(0x7f00000000c0)={0x11, 0x1a, r8, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r12, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$EVIOCGSW(r12, 0x8040451b, &(0x7f0000000480)=""/179) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 905.608854][T26960] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) [ 905.898835][T26969] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 905.899497][T26960] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:15:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x0, 0x400000, 0x3, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) 12:15:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400010000000000000400000000000000b70000"], 0x14}}, 0x0) 12:15:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:37 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000000000000000001000"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cde011470008050800000000000000000700000134000480080000001300"/40], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') write$binfmt_elf32(r5, &(0x7f0000000340)=ANY=[], 0xff0e) close(r5) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x12, 0x0, 0x1, "4db5079979c736e29f82315351bceea81ac7fe1b8a32e37997b779d6da1571aae4a0b7b4036bb2e9a7a6f8b9c776e834f72a54b2c838fdbca7df8c17ae66e1b6", "eb6f7a0e310a9010e92ae1070175ffb9b4cc2e7cd1548863c82749534c8929aeaa8457f6938c9b69e81019faf78af268c1f93278af25d8f76d2e1ff3ae33ed59", "f024e7248238b9e3570ea871380154db32ea6f7e0a80f4cca4ce099ef1b12d40", [0x3, 0xa7c]}) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000040)={r6}) 12:15:37 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2909, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) 12:15:38 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) recvfrom$x25(r0, &(0x7f0000000080)=""/140, 0x8c, 0x80012062, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:38 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x6, 0xf, 0xffffffff, 0x7, "600bc93bab52f5711f10b59d44decb089ea95b"}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40302, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x73) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x3, @mcast1, 0x8}, {0xa, 0x4e20, 0xbf9a, @loopback, 0x9}, 0x3, [0x80000001, 0x1, 0x7, 0x8, 0x200, 0x33, 0x5, 0x8001]}, 0x5c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) 12:15:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x1f) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x1ff, @local, 0xffff}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:40 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x800, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x80800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000100)={0x1}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301010300"/20], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) 12:15:40 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x202200, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)={0x10000, 0x7, 0x0, [{0x9, 0x3, 0x814b, 0x6, 0x3f, 0x3, 0x1}, {0xd9, 0xfffffffffffffffe, 0x81, 0x1, 0x1, 0x48, 0x7}, {0x7, 0x5, 0x3d54, 0x40, 0x1, 0x7f, 0x9}, {0x9, 0xb1a, 0x8, 0x9, 0x88, 0x2, 0x80}, {0x4, 0x9, 0x4, 0x7, 0x1, 0x3, 0x7f}, {0x94, 0x800, 0x7e, 0x81, 0xff, 0x81, 0x3}, {0x0, 0x3, 0x200, 0x4, 0x1, 0x3f, 0x3}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301e20200000000000000f8ff000000"], 0x14}}, 0x0) 12:15:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x4, 'rr\x00', 0x32, 0x80, 0x36}, 0x2c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000000400000000000000"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002540)='/dev/ubi_ctrl\x00', 0x80000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000340)=ANY=[], 0xff0e) close(r4) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) accept4$ax25(r4, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @default, @remote, @remote, @null, @remote, @null, @netrom]}, &(0x7f00000001c0)=0x48, 0x0) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) 12:15:41 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:41 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) 12:15:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000041c1, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40140, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xa}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@mcast2, r7}, 0x14) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x4, 0x3f}) socket$nl_netfilter(0x10, 0x3, 0xc) 12:15:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000180)) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8004, 0xfffffffffffffffc, 0x3, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0xffff}}, 0x14}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f00000001c0)={0x1, 0x0, 0x1013, 0x1, 0xff, {0x401, 0xecb}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xb7, 0x7f}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x44000) 12:15:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:43 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:43 executing program 2: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000253730cf9ac5c28f2f15fc6f1c7b9d0adb279a6534e20d6029b2be7c01000000000000005da4d509e6d0bf037b9b02608d20a5609529d420be23e414a475070ec9fcb8ebe0dbcc1562349b0d1b3acb9aaee53ecf3d8549c06caeb4680ee068c53ae8f8eab91b534f77a5c372b701fb4c1f87a82a650a9bc2fdd96e397c813b6a8fc2e9f0acc7e94351e3f234a6b7ec0a4074a05282a3190e357ed213f6adc982b4942d1d77e23c970900000000000000cd51a68160f611d692d3e61af53302f3169f180b7a0b"], 0x14}}, 0x0) 12:15:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x401, 0x80}, 0x8) 12:15:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:44 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x401, 0x80}, 0x8) 12:15:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0xff) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140), &(0x7f00000001c0)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="ecd0e174cd7dd86fcc42a40dc8f5dd178cddcf367432d74d11f51c54462fac0af61201d322d64841f22e1a6b360ac7240b67d87d2653c09f6a3cd5ac1cb75b0e63e9f067422e948239cf92addcd5df8dafe55b3a45e9092eab1141f6293d3ecd4b1364c999cc45a30f317aa66b177cb017544146ef195bf3dc7ed01e2193e3e14cc59779217f565d0050cc5667d1923928ec3c43aa715f2a05e5a27c230935e35d6708b60a4c22a7b110491d759040baee8ccc9af63b5267d626d4bc4d85530a5f0ac8cb201ec4638577371171bdf66dadab7028fdcd0c55b4c40d42d364609f6946bb17d3c1e76a4ef3b3aaa795839e5ac3a7824574cd5da8d173d123042751cf0718ebe432da79fad20eeee489693a938452272460e571df92e0a62058f6fc0460e18b41be2f1e67a6af020f8c9bb4088da472cfde8ec2d6a8710aeefca64a3439a6d1cdbb1ff6b037b8cd052f39439d88f15e4a1f37aed84d4f5798b826118372f7e5b8dcc22bc44b03fd20272efc74f1e4b6d3e09d804795a4d70a0a6881e158d97c0c4fdd1fe4381cbf0deca25cd673a7b00e0c95585a464d19bfa618c2e9ad62f8cf22933b57ca84a9eec67bac10b703381aeab3a9bbe190ad4cc45db016119e25eff9f26ec7960b64ea7b9cec445b7e9a2a58a8161409ab98b8da9f003cb76cb9cdec6fffc495ddffd68dcc2177b72afff8b1db4844cb16c72540bc9863d508d246465e534e301a4e1200440e0e67405ccdb37c75649f90f4faa8caa6dbdb047cd4d5b2c797619f8e461e403ab93487d3006fe710c7b60e3be917325329735bacebd061e198a5cefa37f2483627419252bbedf47bfcbd45994bdf3d25147efcbfdc228f03f07c5a174c75cfb3ee52a86c178f29d421e0a0492ccc31240f75c4068d1c228fae6101dbe1d22e74e9bad5ffd0ccef485bbae4397668fa0646c6dbe9dfa28fcf28edf42aee9f33c7a845e7a7e2d9503e4d98c1ade72d93c7c074819d055f8ec2db3587fbc4c874740557578e3f4aedcfed97b42cf7cd5de8b1dcd5a01980b5a966e160136a4b14c7ed78fa172b2d1775e4661101090c712989806d354b1b598d588ee98b5766faaa253070fe0d98ad357922ec67d3660ba419d732607a921602ec9cb102b1f01678524c040249e02b668ca5a472f2a6bdaa81744b5b95e7da35037b60b6d16db68c16d1f6a121b82d09b20b77f2ff5e44173d3f2d77849566ef4e0bab2923b51ad1aa66a62120c2946e96d1227b6f4371d414d0ddea2a47ad907ad0e3b0d6c7813ab2b4e794e51bdff838206cefd7881c62ad8f8ba3bbf0c39f7f1487e969b0ac988e372525091650671c77448ce215b0b6399f2a9f83a405148a5096e1d5162a07b9a52b547ea2dfd5587f0c92052c4a56ccded464de1c6ad1070957c1189a2a345c588ce3acafd810efb4fa20b9820efe754f71ca39be696e3f681000c784b982e18cb9871fffc4146ee83b3550b41610bcc35560f8000774cb8586d7e36f524fff97715cb823a82b0c97346adc51f1522fbe06d2eeb8dff0fc69a47b00bfc83561ab74440d702f1e011a4286f78e0619621fa33ce7800b7c3acd5989f2446d527e7d9bfa2a010aca8edfffa5d2ed5cf5adafe27af7d2892bd0355f6999b07d2a089ba4de5911577547890cccc8081babad0e61d26447fd779e061ba4e21fbe43a440e24791b06cbf5cc4add3c8a6d6c0168bf70247981941e3778e9102b2c99f09e20c422eac7926f52b9ac2ad063a3a7c7dabb871a1328e37595aed6433a03310a2dea430cd64c58ceb43ce2a13a070fb37426b863c7e01fde4dfe9bfec49b6445cf753a489fcb6070016f72d5a4c79f6622abee7aec29f49f6e3fffdc5291b68135195abe5cff40c7fb17ea54158032bd5378bdd6ecd0e0d6caa9fb5f019deca2ad531ff052ec4560e6aad8772e851b6cfe0c05f66fe87aceaa69aedf1392b49d31eb1d595b5859e27342cf0fee8862ab1de168d4104f7673fe1b196e866ae42b1b12b5b233815d174a85210575bfe9f54f739c633475bf0a73fdd397e94327ca4af838a9250af8216f81b022636fc82d1b766dcf79fbbca08eed089e2788027bdad17c4db07af1306f3fed47386dd70e7cd3789dc3df3f6d8db70892e41edee631190d450996aafa449317681954ec39c469995f36ce3d914d5ac7ed6ab2fa8205c4b81d6a39b784270c2fe70a383566ffc7af8aa9e86069de2ec0e5861051e21b6a961c7841a1f5688e82b481bf5fa3c7830b115b7d6fe6340ca19cf75b45cb8b8e43ab67ebdc3078d6421c4ef8e2e3bf50fef68746d2d670e323240f4c9de6f5700bf237a6d70e71ff64f0402f5ef9f3316b1dd0a800a25fe189c424ee81e9b0e973a356d108f9caabe02873a966c4883a0e43a13357f76efa911d88dbdaa149804aaf5524875332e366c3f98f7511fe19703960e8b7cdba0eb5f6f79b47a1ecce268e7c22e9ac9aec0bee5d825300a37a5e94d07d7e573708daf529e8e7914c52648e051847d02a5a479a5daeffb4f3676d8d1c73871cb482b5135c5398ea5e3d74901b3c9a887e79d535497c2bb9f23a4e39b18861307d37274c810ac6562b12a2771d093b2a1608ff34892dd83cada274a9355bc747943ed1ccc7b2c97d8e1a8fd16da43c242316addba4071ec9e243e20b9b77ba1a3f04c506b7a33eb258e9a98ec1f7c6e435e3c8c7fbaeb2c082e3eaf82c3c46353e71dbc78206b094135defb81d216ffbca4a459f5467abd5526eb0607447a7d3a3b5faf1b6605c0427a83a512ff6a43ea24771bfa2a448c8bd4f76aa87dff331bcd1c28a56be1ca6fd0b72cb91badb2b10890e948f5a466593559246cde296d7c7a44a924931ad6e13593c82263d84c8dc580e40a503ee2704d8b5a903c412cbde0df220ed75693aad2c0082881494e69e64a528731480b460cc0cee9bc7dd197587080ccd5be7f68b6e780eb4b2c8d0606a8e6faa5809433993a076465c76c8d12eabe34368041955bae78e3fe0560bdabba6eb21a3fc8de71779c6afab45797eeb04188e9e89249eaa515c35530be1165efbdf3eed1a2e7a086443773261a502f6c94ed85d80de3b19005339de21aec3c1265d76e1aa88171e7f3b357d07a4086bd74cfaaa332763a61a284c408810a9e5c249eaa9540b6516aeb1a802cd1511c57b710c408b4e38b941be515ede752121d202b9a5b81fd858294363926d2b1c9a5d33730133f74f0708f917d6dc6173a7dcce4ba00635a811acedc57e34e3c36d75972c7fb527b75f781add9b1755af34c1fba0528757542d65716b4fe25ee5545bacc3cac67d72975a7901757478058165659f105c8b60ea03487c2309ffd93b5fb85891e945a59e21b58e8e2c912318b8f982331d0780b33803f1c70d0a9e8fcef34eca8e5acb5bb784f33a33c3f354204d84aa488b5edce412e4a68379184d9b8cda054345412c7f814ca25c77ae022b526cb09a3e80bfc235bef125c5ed958dee10406f28a296ffdcef61912abaa6477b440964256b55b1a5a0066ab7257eec89ed295bacf50ea560b96ee6f308ea9d671fcf010e2213a17dfa97940ce70ce964196a39db6db8103664d39e37756239a19b2ee696660f678d30cfaa70277e99932e97b42dedd272dcd469bcd73b352d283b654862773e09fffac0ccd42771cf28b9ccf98462c6e8f73c367af2e7f3f8db070a2059c314de285ba85d3c2c4013be974c8e7fe4ad6c298600fbe647d78c04cc46c8fe2e5b473579a149faaf2549a66efb7dca339135c01896bd9b6f43b84217cf7eef26c83a535cd053a94b0b50eda97ca0d3f9c6db98c5ad76f3d3a6ad45d4e3487ce8f192c5ddb37b3d9649f56eca70d9efe9683e0226050cf0818480af821cde46401c6d9f8834eb1015ceced619dd2df2cfcca1f6f8abe77106214e2b670747c5b559421ca31b13e9f9d22965c4a09d4c272276eb4c2c3657de1d6a6045b3f250f9dce345b37c77a6a35caf344bde464a4c8037b3ddb8e04455f9b8743c729319348c941adf917edeaca6a62968c6b3812bb8ec5b5ec945fdf6098488de71ecc1ec9c1a5c999961979d35277bec3b017f50dc0df5ff2819d0d4091e5f6e9d822691918b31a7baf4bf43cd7ea884716e704da67624c09106f93f7110f9f8f642c1e7a902a10ffae592ffcaf07c0cde3cf18671314bd8c148593aa060f00e05f801bdfd1f57cbdf9d402f335f05e7ce38fe1b1aa72143fa54ae565f3387a1d7885a93116c2fc9231fab805077df6a1067999207a150c9bbf8de64460c438062587cdfa3df96ad8c250fcea1ae2830ba5c98e234ea9ecf0f82b1ec253496265edf1dfbe96825ec61e213fd5bfb8aa0a4ec94e7e9b9d2b754a7325cead7e33daff3b19ffe25d7ca387005c34273a59d882f9827e9fd4d89c69477b93a0dc5f879d4d5a4dd26e6f2e2d62d0aef6d9df3084d4a8a0cd28f2037d0e6f9d6d6b29ac2d1777ec8594ec599a8315f6d9c3cf722cb6009046e5f9b54922fe460e5ba1ddcd3d5ae47a660e59d653e6b0e99dac6f27ab598d0903ee77afddd96e895f7763d28000664998cf425fd74a94e6ef83c8c75ecbf2a269568b7b5e527bb482b4ca0bc5759624020d29df4f3c39005a2731fa1cbebd8d184b676ce8eff38928f9ed90f9e61dc6afe211d6533d9c533b5b021364243ab3ca544147008b66bf7831b8927358a84fab8423a3d290bd193ff17003eb88629eb9e3ae96273a88dfb8d977efb3cb155793207a264ccf11bc0e1b06ba2b37e41e52e73b1a97637117ddabce55de4f169f690589da09e59d2afd27685b5fc081bb87303293aa43a654fb341e55937277d52860b97de7433990b2290d10d1df7a68c2707a5edfe2b17e1c8bf8a3c0fec9d1f4df11a233ec69a9a4e70c15e0f9e9a92f53a3b8b6b37ef87684ca3c46751b32d39d859028b02be54822277ac88dc145a88b50e06d17db7adcd95beb3077e3a5bce505d7709a2a663cc9cbb110a0dcf8710b1d9972474d49a0e98c5d18964fe89e18fac19ce49efb49f6ddbda860f932833cf79769fe43ab531bbb832e44f5302f874d164af3c1571df414477424031b64eb2a6d883884f5935c69f6ad1d9f259b4c14a94e2c4105d659e0f189d4452a632fdf070c9030d5f414418e872575dd892aa98c16827d539be95097e4019dbf8b59feb5f9cb38e78d62145a3a1e5704194d4f54d37f035ffe0683e8a4110d14009eaa2ca3b6f0b7c48d28492ad1c1d8e465f77bbb1409ecd8f50ef2253e9d9daa9048591ec78d46082c845a6f2dcb57185d80068864a957d7a7089fe5e6424324d71a93ffc61e970ef4503ef2b51255320225d4f563f19f494f0512ebc0bdc89e722e28d6b7a885071997080cf41a4306cae2707f2330eaf50f1137b7a5a052d616c7d79a0a6efd72acc95dbe0eaa9202c69bcfe1fee4332f1ce3194e20e65e86bb03ac69c5a8430be700dabc0a4905288eca79a9c238de1cc55685b56babb87003b8fd9842b56affc4e9d9d7a79af50d75063245a8e36b31f728a5b2c2d83f32ca71a9187d41f684537bc3ef8c514844affdd045b7e577d8fd6600e39cbd11e7c8e4768e5b5fbb3976f537b3b968a1347ac4f7fbb472ffd3cb4753800eef14bf20808fde2c2be797a64bec413cdd07a2336b513ebcf18a6d7187e41bf0e852884bf12b4a2fb8a48cf6fd9b115cbc6ba4dd5401d63957d0c01c05211e6d1dd5c6ac6105b6a7e20d2a42f2c510b592b1a7b015621540604d6d142f7702f69e4996aa829824fe1ba76ec04c58") sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x20008000) 12:15:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:45 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x401, 0x80}, 0x8) 12:15:47 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x7781, 0x5, &(0x7f0000000440)=[{&(0x7f0000000080), 0x0, 0x3ff}, {&(0x7f00000000c0)="df4fdafd76a33cf6465d799c9ac8ac5caf4af5427851a125623ceeb14593f4b37f9d7e7073f1df563d673a3046", 0x2d, 0x40}, {&(0x7f00000001c0)="395031226cef21b73f8afe88031348ff8c5af2439b73f76f934f9ccc855bb592d148a2fffc3ac780d69b815134cac8968ffd2fb1c758f9cd9520b3cd804f95f54c7ea3f89ef721f8e66cbc23f04bdc2c3a5b671c35cbab87e010a5b6410d95528838f5e63bf8f51adfd4f9b290bd00d05e9502227c08ada8d57b5a95669eba845908e6cb49206b22db57ffb98708fe54e732d34ebb8d7b06e07abe8193947b8183efca2de1e9e3401a5e10d80eb6ce57f020e448cdcffdf0b9cb1afdc95ad57cacc6627cd0d832dc46aa7d7da6edfd5eb6422ddf6517c5c884a7044377625524a01d77c48b003bafeee38c7ee5bb050781b621d258694e4f6e1c4ee5", 0xfc, 0xcd4}, {&(0x7f0000000100)="76bcb00f10fc48242b95e2090fe03b07f282644698c785bcff28db58705478368113a95fea4ab1c32bf3171b09", 0x2d, 0x10000}, {&(0x7f00000002c0)="392cb582b1e24ca7578bcbb0cf916cd355b96e04e5f5a9080339b91fd154a639a42cb06bee244c14e31f0ffc6bd3454b6e2d18d5c7ac47a4b0f581bc5b3f95f3d279530a6a0aead21a733dd1c1b1acb45cf07ce8a4a8205504e972eec6f56634375a1cf401b0b587e3e8aaf2e81c11e73c082d879e3991987e876a43372b34a3abf5d0c38af314fae8aada77fbef9565d73706aaaeabde8a9f964a7ce7fa15879760fa277e5ba3c2083a3883ec69bca8b93d513f655a7d71d872da", 0xbb, 0x8}], 0x2002050, &(0x7f0000000540)={[{@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}], [{@fowner_gt={'fowner>', r2}}, {@euid_eq={'euid', 0x3d, r3}}, {@smackfsroot={'smackfsroot', 0x3d, '-%'}}, {@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type', 0x3d, '.'}}, {@obj_type={'obj_type', 0x3d, '\\keyring@\'em0,#*wlan1nodev}%'}}]}) 12:15:47 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x12200, 0x0, 0x0, 0x0, 0x834}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000af4e010103000000000000000000000000efe8f2a7b5346e1d8609caac79d441f4149b9644346742473fa2d061361519677f0bf9e4cce8a387c7345e2b8d3e69ac97115c7fc6d0e83e2feddefb6861a1e8641d76a37eed82ccc20373f402a0d7a0c5ab4d8fb7aa10dea2ad1f71bd094e0af7b8c7f01b5de8662ff2e045023abd281c19c0"], 0x14}}, 0x0) 12:15:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000000)=0x10000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 12:15:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x14000, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xb8, 0x4, "b7a5dca8bbb0e1323c784be7af796a660b7a78bef5e2c7dc23d4405ce85c4dc020adf89f2411928d2e869533c06fc398357a36dae19847bf73da856be4d6437cecf34d4d79ede22e2119b082476547da32cc31531cff46aeb4821f6d98589fcb6b37d2a03a7ede91e6858e21a95e1b0ca4b9dc7ed6a9fffdb930c5b5979d709958cb77edf246a1af7fb7f35a98afa8e59328d7d2816e2a2dc46566898327be35984c3eeaad4f5ebd12ffc09ac5e2b8ac"}, 0x101802) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301010300000000000000000000636d"], 0x14}}, 0x0) 12:15:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="f4fa1a06f5b1c98f4104273d81074acd6b481db94933fa07", 0x18}, {&(0x7f0000000040)="135bb047c7672823bf26b5b3a8037a45b3729f45915b01fd819841ddb2a49bdf5d01dbe8e7e5a853f66d4c7bcaee128e6d59", 0x32}], 0x2, &(0x7f00000001c0)=[{0xe8, 0x117, 0x5, "5faeb99044ba8a1123a783366cd49a9e31351bad72798e75b0c5cdd91e6ddb63377377b0c10225305c291734047e20cfd1512a0532778ac7c1cb34b0a7a7da446098188ea827b094aa8fd4b8e87c375cbeab860319fb9a368942e800388a27aa8047c9364c616fb7016816b40f793fffae0904fc47f4383e68991b9213332f20c5b43ce5cf21d36e5b3beb250507af1bc085d876a24d9da4bb615f4489d4f3c2cebb226df1a28ca9dec1d828227b8f7720ce13e24cde3064646857187db6f7e59a0c3bb2c333759ab263b158f20f274837d8"}, {0xb8, 0x11, 0x8, "8d416a9a33a172a5a8076cff27cf2e434af3cb965715fd055d275ea3a53044694c21a4ec399b7ec75e7666cd1c0bed1179476421a1228591528b7efeb816f55dc78a30b83b59fd60e85cf550f643949be3bd0a6fd633203a9c42813bcb69221d1d5948361305712a85658065b8a880e4a53909768fa6dc533ee0409fd53bfb7486d7c3e24017890e7c5be64cc30a844e11d3f05a72ed8c0fc759a1bb059899e8bac79d2940743b75"}], 0x1a0}, 0x800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x50, 0x13, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x44011}, 0x10) 12:15:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/56) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:50 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000340)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000b1eb4de65da5f9a3bae83e0093d1ad38f9dca125f3a8b3c8fd2dc0726151e30d435aa804a6b112f32d060988e3cdb3c8e31b89563806c66790391c34e88d33f5ea1fb95cc869e8b464743acceb467c8d7acbfe3c3d3769e399af4082c27077c0ec6ac6c03a9e3d02000000000000001cef956d67255e2292e4d7e69ed31aac5a206480b69adf30b642c81b3bfbfee1acbf4b9e02105a52111070cb3a953d59b6b12c9b5d499ead01a454d2bfed"], 0x14}}, 0x0) 12:15:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) write$rfkill(r1, &(0x7f0000000000)={0x2, 0x3, 0x1, 0x1}, 0x8) 12:15:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xfe) statx(r1, &(0x7f0000000040)='./file0\x00', 0x7800, 0x800, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10446e6b28273069}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x84, r3, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:scanner_device_t:s0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x8000, 0x125) socket$kcm(0x29, 0x5, 0x0) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) 12:15:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000009000008b15f0222db7376d8be0a000000"], 0x14}}, 0x0) 12:15:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030000030003000000000000000000009800ecb3862ce5e9ef816db8ccac5b40d6afc56c3651e0a548770a9821d071356992c87dd0203081077d6cd69831bc286ca6d2c137caaf178dbdfa5ee55bad3fba05f4ceb654eae8bb31e828df6d6e9b36b393cf99d829028884fe7233d8a431d17769e3db89d01a296945527710f4902973820bd75fc1e1501b181b40377ee77ad4"], 0x14}}, 0x0) 12:15:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000301010300000000000000000000000088624d0ad9dd7932c8a99e518aefdcbed864d115eb6ae5434efc107ec3ebed1ebc36699afbd242c52b8f05da1eb2a931f7f9831b79188cade785135a3c31de3d9a55d7dc5d"], 0x14}}, 0x0) 12:15:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x7, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000001c0)=0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0xfff7, 0x33, 0x2, 0xfffffffb}, {0x3, 0xe0, 0x1f, 0x6}, {0xfffe, 0xff, 0x1, 0x2}, {0x9, 0x0, 0x20, 0x2}, {0x13, 0x80, 0xf7, 0x4}]}, 0x10) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) setsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000100)=0x9, 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x89b19e0000000000, 0x0) dup3(r1, r2, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x45}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) 12:15:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=@deltclass={0x4bc, 0x29, 0x200, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xc, 0xe}, {0xd, 0xffe0}, {0xe}}, [@tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x448, 0x2, [@TCA_CBQ_WRROPT={0x10, 0x2, {0x6, 0x2, 0x40, 0x8, 0x3f, 0x8}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x4, 0xc00000, 0x3, 0xe7, 0x56, 0x20, 0xffffff02, 0x3, 0x0, 0x9, 0x3, 0x400, 0x0, 0x5, 0x5, 0x0, 0xbc38, 0x80000001, 0xe38, 0x9, 0x9, 0x3, 0x7, 0x62, 0x401, 0x0, 0x81, 0x3, 0x4, 0x2, 0x8, 0x5, 0x44e19809, 0x3, 0x5dc, 0x5e, 0x400, 0xff, 0x2, 0x3ff, 0x6, 0x7, 0x7fff, 0x10000, 0x0, 0x81, 0x6, 0x1, 0x7fff, 0x3, 0x91, 0x45, 0xac, 0xdb1, 0xf4, 0xff, 0x7, 0x5, 0x6, 0x4, 0xbe, 0x0, 0x8, 0x400, 0x6, 0x7, 0x0, 0x36b7, 0x4, 0x0, 0x6, 0x2, 0x5, 0x4, 0x1f, 0x4, 0x3, 0x989, 0x4957, 0xb26, 0x8, 0x1, 0x7, 0x401, 0x2c, 0x2, 0x100, 0x8, 0x6, 0x8a3, 0x3, 0x6, 0x20, 0x1000, 0x1, 0x7ff, 0x1, 0xa1f, 0x0, 0x0, 0x5, 0x400, 0x81, 0xad, 0x4, 0xdb1, 0xfc1, 0xf4, 0x4, 0x4, 0x4, 0x80000000, 0x6, 0x1, 0x7, 0x81, 0xe00000, 0x6, 0x7, 0x5, 0x2, 0x8000, 0x3f, 0x3, 0x5, 0x6, 0x7f, 0x0, 0x80000000, 0x8, 0x8, 0x1, 0x6, 0x6, 0xf263, 0xd9e6, 0xfd, 0x6, 0x2, 0x7, 0x8, 0x8, 0x0, 0xff, 0x6, 0x1000, 0x8000, 0xffff, 0x1, 0x9, 0x1416442f, 0xd228, 0x7f, 0x91000000, 0x7f, 0x2, 0x3f, 0x6, 0x6, 0x1, 0x286, 0x200, 0xff, 0x3, 0x40, 0x1, 0x1, 0x101, 0x1, 0x9, 0xfffffffb, 0x1, 0x1f, 0x9, 0x1, 0x7f, 0xb4, 0x6c, 0x4, 0x3ff, 0x7, 0x7, 0x2, 0x3, 0x2, 0x10001, 0x10001, 0xfffffff9, 0x7, 0x7ca, 0x10001, 0x8, 0x0, 0x7ff, 0x5, 0x7f, 0x7, 0x5, 0x2b, 0x1, 0x6, 0xc6f, 0x8, 0xfff, 0xce, 0x7bde, 0x7, 0x7, 0x9, 0x3ff, 0x4, 0x400, 0x6, 0xe000000, 0x3, 0x0, 0x40, 0x8, 0x8, 0xffffffbc, 0x9, 0x4, 0x1, 0x1, 0x4b, 0x8, 0x4, 0x7, 0x5c, 0x2, 0x8, 0x4, 0x40, 0x1, 0x48, 0xfff, 0x0, 0x1, 0xffffff80, 0x8, 0x0, 0x5, 0x9, 0x8, 0x8000, 0x5, 0x8, 0x10001, 0x9, 0xa1, 0xffffffff, 0x9, 0x1000, 0x23e, 0xfffffffa, 0xffff4ac8]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x2, 0x1, 0x8, 0x3f, 0x4, 0x8}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x6, 0x5, 0x2, 0x5, 0x4, 0x4}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x5, 0x1, 0x4, 0x1, 0x6, 0xff}}]}}, @tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x34, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xe, 0x3}}, @TCA_ATM_FD={0x8}, @TCA_ATM_EXCESS={0x8, 0x4, {0x4, 0x1}}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfff3, 0xd}}, @TCA_ATM_FD={0x8}]}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x800}, 0x20000804) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x5, 0x20, 0x6}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0xfff}, 0x8) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000440)=""/4096, 0x1000, 0x2000, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000000000053468311e9b631"], 0x14}}, 0x0) 12:15:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf30e}, 0x0, 0x0, 0xffffffffffffffff, 0x12) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ubi_ctrl\x00', 0x10000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=ANY=[]}}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x45df}, 0x16, 0x2) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffe4a, 0x15, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x102}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x34}}, 0x4008010) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0xc00, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r7 = accept(r6, &(0x7f00000002c0)=@can, &(0x7f0000000340)=0x80) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') r9 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000600)={'veth1\x00', {0x2, 0x4e24, @multicast2}}) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x94, r8, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x95b8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0xc1}, 0x4000080) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000240)=""/79) 12:15:54 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 12:15:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r3, r4) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x2, {0x3, 0x1, 0xc01, 0x9, 0xc5, 0x100, {0x4, 0x1d5c, 0x3, 0x9c4, 0x6, 0x3, 0x7, 0x9, 0x4, 0xffff, 0xffffffff, r1, r4, 0x4, 0x18}}}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1c802, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000001c0)=0xcb8, 0x4) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x14, &(0x7f00000015c0)={r4}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r4, 0xae, "55588461750e55ccb78c31796155998cd016bc2b512973e41fd649c4fe45c61310f7b55f8aeb11349c280ab19d7957cc91f230baad0de31662dab1bc46978fb93b0f6b78d097da86279f77bbb98ceaa9389ac039a3fa1ce70ba43d4c6388157275d9f20b765b46eb25e221c0fd222392fe1894d67f98fc693a695e40eda6e6498d6535c503650a7f55657601d68bef648f59b05d888a9d6118fc62e417c9b92472f497b587b86f7b87aa25051216"}, &(0x7f00000002c0)=0xb6) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)={[{0x2b, 'io'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'io'}, {0x2d, 'cpu'}, {0x2b, 'pids'}]}, 0x25) 12:15:56 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcsu\x00', 0x2000, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001600)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xac, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x756}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x40, 0x4}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6e8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x44094}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000440)={0x0, 0x0, @ioapic}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "70039146dd35060d856aa8912de17d322bdf9c3a"}, 0x15, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003380)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000003480)=0xe8) sendmmsg$inet(r1, &(0x7f0000003a80)=[{{&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f00000007c0)=[{&(0x7f00000001c0)="1194373640f6cda70725faff631e2506708b4d56679ffa3199ab29581eb6e7d7f5ef0344b9b7cfd04a43baee1d60eb3405fe4dc75cc86d66cd79229087dff741d72f43a2dd2e98262526a0b939c3738ae462f324e14ee5a271a437f8effdebd665300aa2f4bb9c965c9555a2632dafd1b76cee042a74b5ab6456371f190a90440dfe43385fc22a0a7b059467ebe283fc62d6fa62d15259c18c030b6b5b78428853facd1334c11b71a5c7cf2a2e6ab30f164fb00e21609fe67354d849524b676f6de9c8c0c28f3fc42a1a4c5d684cf8bb7dd37a69d147a24249f33adfdd", 0xdd}, {&(0x7f0000000440)="80b615a9ea6eebc8faf9f3a8501adc553d58178af47f45c6c3e9650a7704855d21408fc2e5203d60e99b3c6ffe31d2306cee321df092b1668f8291f3af2df8a8d8164b3b7c2a8d609e76db1da1cce0ced5c6b7da4f6083dd9c1df256fe0207680edd7c98ef4b8321e5ca8552597563bb77ea7d758b791a4aa7a4b441869c079e2f77fe4dc6c9f50d2cd60e7739763d1766aac36d73fc9acdb86331377ee4409be8143b47ba0775e72a5789fb681f261f87c4289e9e52951391349cf12c2b2e2cff07565afbbc44874c94ca9e", 0xcc}, {&(0x7f0000000100)="c06f4535086b5d15607bdc4fc9656bcecbe7fd91b246f7ea64c644844efc65593e436c6cde6421", 0x27}, {&(0x7f00000002c0)="416f15e1ec58d8023b1f9bc93538dbbeff64f6cb4714cb5747cb813a1b8ba0ce980e784c49048afd6cd8c6b6e44fa702bab6a9a53b08ea3fe7ea19ce72e0f7eef00ffea1831c0424b358a32081d98e9b958f165d58bf258a5648761a1964450795afb5bf1994f013ac3264c0a101f335ca549db1b4235a945c4675b75185fd1de0cc33b13153744faf20bd6c5821226fa1a31760aca3782a7dcd65ecc0fa8eb8552f2d2e214d320669ef7d2443cde41073524f97691846", 0xb7}, {&(0x7f0000000540)="9810286d42604de710da6061fe4fca6606cc3779ba3932edd5b4a0b6138ff32b37a8e15fb52c838cb99c8a2e8df079e729c308f471f5d07eb2f7153c8638d601bb26fca34fbbfe639e598daa663d86a4cba08e2b21d74ca95bf864e9bbaffc9ef0ed23f7c5dfca6bbf6e0ed067c5255aff42558c31679ec33ce2ff581bdaae7bf92756cac3fcdb0409f40caa75d408a8ada80e360b123a4d774a993e99d79f1c29ebc2c32282d6756d3380243fdb9fff33e505e15e3efa3e00d09b6ed1482a3627e40668c5dd9ad5cba23712459a241f2b96f4b16e985a4fca658362", 0xdc}, {&(0x7f0000000640)="cc114f1ebeb0a50195534558547c8e75b84990792199049473d0f90eef23f8be443edda7206a0103c951519fd2272416cecbe39349520de69f41863e1bd8e8cc40f17fe781215eed737472bc3ee68a8d40f1019eef8b8c3bfac62fd9a29437b3e65b265dd5acd52707fc9637b0249a741ebcc29be3cea645f9ccbe7fac312a662543", 0x82}, {&(0x7f0000000700)="bd55733dd6872691e9c205579aad32ab4359a9690a1795ce40adfa2dc65d57b5070db66728a8b0cb40186b60c1f111bb9107812a006f4e4beee241e60cce4ee1ee4c81502f64a37240d5f63ae65f239e8222e6cc41b5484b7b86a720394e70a5b0f74d728a49d5266c3e21f0ed0b33ad6b7f94447a07aa22522d853dee9e76ec9f5ea858f14d81888772bb25ec9228ad5a463517f3ab047dded2d6ecd363f5bf28", 0xa1}], 0x7}}, {{&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000840)="563456a07b0575f967846a8c851d68906732d91a5073d9b36a870989ac4aa109f1c20105d4201634686457f32cb2fc2ca7e1bb6829e77d0ba9fd26300b9ef442e62027769f66ae7e4a5a770c2ee42fde441b8e56d42c1f7dfbfb916cf17a97f0dbef4349f2763d3920dcee3dff7b0ce8d7c6e56205954523bfba9424f1ce51c8abd88c685e3ee43703161a2686bd956176906a1f838e1ab4887486", 0x9b}, {&(0x7f0000000900)="fa6fb83af6dc48944e5e213d73e7280956e97d4d8da53b5085b010a1e1a7628fdaa20c4eba895589a1f0001ab91b1743d6f6aa46849d3987b120f65ad532e6fdd481fedaac1fa38a8c1a5f268fe510af564b2f30bca24b73cf44597ed20ad1d84454fe226db41acd595f472d0752070b49a479f10a2242b317ba938ba396227aced729c182a37fd4d59916ed541ad9ca0951aef257544a2c7592c2", 0x9b}, {&(0x7f00000009c0)="84a6d396313c548c6237d6a1046741650eb3bf5e44e9ea78c83e38d6a3602843f0c22e81eb2bbbcfdc1248f765c83b83ecd9fcb94fc863b7bcaeb524c4ae1ce03f9d6a987413c1ac92de38da5a73a1f04a4fa4fe9dd2df88fe96ee09d17735d7e922a16307bb8937dd023b4bdfee9aca2bbe3db8c52c78cc636f25372126940d945ab59a4226b798bdd11ec65d0bcea805ba44e2afc3b6e3310654e2096c7a7a0c", 0xa1}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="f46e6cb2db9368729e302d8917f33db30e3ec7c96e00e7a61d72f8ec6aaf250829c98a83f24c7308f764e9f10470f4ffa852e4887603b8f5ff3c96a8f17d8d9f72f0cfbeed70101e68ef05b350afece5d1c3c60047ded83aab6b3084ef19e36e1b656db2b2f8d5c93857c0b1998c863b96567298372f3eeb2b1e0f3ff818a98c68659f049f42d75e6d13a168e72b2a495780f64b706b3797e98c21ff032658fc18be377b06381feed26edd3735b4c68061f206731955c7a22d64e5e2cb83afecdff867f3fe4654fc0f814606815baa5e7e8bad6a7ba02bae0a0cc682a8acf9e5978bfd177ad3789340ddc9693a91a0b1850e", 0xf2}], 0x5, &(0x7f0000001c00)=[@ip_retopts={{0xcc, 0x0, 0x7, {[@cipso={0x86, 0x72, 0x3, [{0x0, 0xf, "874058b17bd436d7e9e1c3186c"}, {0x1, 0x12, "7408ec4a0490a1c42cb14028767b3235"}, {0x5, 0x3, "a2"}, {0x2, 0x2}, {0x7, 0xa, "0a992e87429379a7"}, {0x1, 0x12, "1162835a66433987374b9e994ed1b2f6"}, {0x0, 0xd, "f57332ba03860a9f40d235"}, {0x1, 0xc, "b38c01ff3e17daaf2726"}, {0x7, 0x11, "8b704319f70a301739e21c5262d429"}]}, @lsrr={0x83, 0x1b, 0x3b, [@loopback, @broadcast, @rand_addr=0x7, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @broadcast]}, @noop, @timestamp_prespec={0x44, 0x1c, 0xe, 0x3, 0x9, [{@broadcast, 0x6}, {@multicast2, 0x7ff}, {@local, 0x64}]}, @generic={0x82, 0x10, "ef46cf7a844cfb143aa327dc5ef8"}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfe}}], 0xe8}}, {{&(0x7f0000001d00)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000032c0)=[{&(0x7f0000001d40)="f150ebd3b548c703766ba20c5e596043d79e640fc7b6b27a45b640bb25e51aa942f03fc4b86b7f227ed4ba72e7dd0345998e83b0e1c0efedf9e0e09708427ccc71716dd45063016999d8feec07e275c3cdce8d367cfc08a34560f116ad76fb06700357f1c7181eccefa9e9cec6d8e8a5343e158068113d55dc1a502dfb72754f65db5e5346c4fd5e6027aaf0ebf04388cfafcf795813e627e00a0dc707eb0a7597cf892ab2db3fd3e44882ad3ced801617777b87fc67f4b4a87725a97dc336720f658bb74361afcf7acc2400b67e09a121214a8162bda1d762bcfae127a1c72a3bc038e4a5e1ae41", 0xe8}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)}, {&(0x7f0000002e80)="c81df6cb803497833f17901e20bfd0701faf1c546acdf4484f8a86c3bcb28eb25c0695e54cbe2e44f709e015e722c10a50362021821de6494fc893c085df78d8b55ce9d80d937774dff3510ebaf05e93c9959a165a483824b7460b27f6014244bd8c53989ca766df4766f7c7263f3647ca4f9eb690c9dd889de045623325be4088af23c2fcd7f61792d5dd5402d7b626f227e9e00179c165615db9d3a32e4b4f647af57dc2a7b7acf47bd2507d58d084bba03276c5a229248a15eeaa48cf59cf22d419e20c7ca17fe9db1e6a3e77e80201c437c258127b4c5fdf12387d613463331cc60326aa538d781c12", 0xeb}, {&(0x7f0000002f80)="fa6e1c61a8ace85802f1d9c81c843096c5cac2522d4ddf970759008289451cd618a5b9d892903734857bbb739159250090f52bc91b98547105a745764c5372abf34128e6b46e02dde3ccf05e276772bc0340bc982fa3cd56e88d9381fe33c59cd7a45ac1ced023facdaa0094bcb2b9a26fbd3b2c31585f001a9ce7177dd6c1dca0981561a486678a3906a9fb745b9504c2598a2c304a9fd0d61c4e4271b75a9181d4568f62848961518f03a93ff5f13deb6a2fb7b27f0cf76cbb8b80eefec7cd3d8cc816d267dffebeed6318a514f1aa7e8fe4ece41d9ce79d681c", 0xdb}, {&(0x7f0000003080)="3ebc2aced61411c7068457e17f5e36f2ae3bdc3d8f5d7db387d10dfd18af287f1c132c429a072f3ee629d78ba71c9b78439bb6d167545fc7005e9a07ff7a9b5fb4a55331641f2e315ca8b1244913b4d8739883f4bb32a9c53b7d0b4b24acf6fc039c30fe4b38", 0x66}, {&(0x7f0000003100)="14736876e7e14fd6a1abe9a73f4a", 0xe}, {&(0x7f0000003140)="958d0220f23947c5261efb3dfbf56bec402f4c255038fa0687a0c2508c4e05ba7e0dc190b3dd718a138f6d57809b2653486a266edb3a88508ffd9faa47f04596ce310f89115c7d560e1290aa4eb367851925e5e203f796d36a37303f67701800d6308354b7f9e64fd0b400cacd0dc7451c230196a7e5000912fa181baf6e0e45de06535be0cc5328f248df", 0x8b}, {&(0x7f0000003200)="e7796f3b49613a6e8cfdfcb27ef9d60e9efc9beab65db338c96562ce65793d7e2d49376e5ad183cbad676391bd8f84f2e59dd5cb077a6c19d11320727299ca256a2982241ced25e32f0d7476057e013aaefd289b00677ef24f5c9b85b8f2f501d7b6ca6a2a37e5745d37ff631a113cb09862a2eb84", 0x75}, {&(0x7f0000003280)="2ad00fc74b4feb32ac8a7d6e561ea423d00d8fe970288ada8d734640b2d66b6d0f12ab417855e0c3838a36398153ead8de027f3e5988f0d50c2cfb8e", 0x3c}], 0xa, &(0x7f00000034c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @rand_addr=0x2}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x7, "0ce131232d"}, @timestamp={0x44, 0x20, 0x9e, 0x0, 0xc, [0x1ff, 0x5, 0xfffffffc, 0x1, 0x4, 0x1000, 0x2]}, @end, @cipso={0x86, 0x13, 0x0, [{0x7, 0xd, "8617f849769904c2ee49d0"}]}]}}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x34, 0x55, 0x1, 0x3, [{@remote, 0x1}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0x800}, {@local, 0x6}, {@loopback, 0x5}, {@loopback, 0x800}, {@multicast1, 0x3}]}, @generic={0x44, 0x9, "5022d970ed4907"}, @timestamp_prespec={0x44, 0x24, 0x30, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@multicast2, 0x1000}, {@broadcast, 0x4}, {@multicast1, 0x7fffffff}]}, @timestamp_addr={0x44, 0x3c, 0xcc, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x25}}, {@rand_addr=0x9, 0x100}, {@rand_addr=0xab8e, 0x4}, {@rand_addr=0x1, 0x59dbe4ec}, {@loopback, 0x3}, {@multicast2, 0x2}, {@dev={0xac, 0x14, 0x14, 0x3f}}]}, @end]}}}], 0x150}}, {{&(0x7f0000003640)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003a00)=[{&(0x7f0000003680)="b2af686a450293a951966046210ff24bef3af4466ad15c5424c08e92bd0659952ed154ace50d4757fe05a9cfaade94c578e285b599838702cc9ee07c42db0036c6e1619c0c5b446126e5045af09506ad6e239290faffa41fb4d3c50a530eb49c1f6469eb1a3729ef3d36c0ae3bf4c47339d246f8531410e6cf8115136bae6b0e", 0x80}, {&(0x7f0000003700)="3d9a44720ad907e5acd997f6d359fe3ba018bf586823f2d30bf8ff92ccebac2474721bdcb4930f618b6b1af965feed68fe58b188e260532b53d20c8383a54146d9290fbb9481422c4e8b32363c642b227a5c868ff548d09f7c2275bf5151fb7a7aee3f025437", 0x66}, {&(0x7f0000003780)="e42d7c33649e7249098394ebed7b101087089202973eb563aad4d374e0ce86db0b8b5eb549451de02e3d01a334bc7c0b1de74ff9bd8c9001524c027f8131a27096f885c6fef073f6d341cae96ef74df457aca74a3b49f808310f945444125d753ac09619cbc5ef32f04e3cc3c196d590f9838a5952e4d9622181169c", 0x7c}, {&(0x7f0000003800)="cacc425785e7b94f5d17c2c71f532edb4ae720a153d1fd22e9fdb26bc84ddb88a8b16806bf7274074388255bb812980dc355d2ce5000872bd5cbfaf5fee5f6d787ee125349cd73369e0edd652dd76c7f4fd5723afa97d7ce0a75745b9fcef19abdd0bbfd01dc6e6684cd32ae", 0x6c}, {&(0x7f0000003880)="81c4dde099", 0x5}, {&(0x7f00000038c0)="be29e0d0a8aa12895f75d809ec0f3ec60a7b456623795221590ced5aef3ecb532fd88200b13b8cc2dec675678a043be17e54f6b37a882ee819063bdc837ac518612b1a43c24eb87aa5707784606d71b83b777cb6aed0c90287ef79080e3ebcb6411237a6e477d11cbfc6", 0x6a}, {&(0x7f0000003940)="cc7f0728211b58d3588a0d7141f0da4048c83330343583f88e5a21ddf79feccf7994462a44337dd53b5cf8bd2ad025d785563b65346a5e1ac625fcfd86287be51a3656b2bb6d84b438662d58cb84b19fcca1d311149ecc86829d16f2fd595b803d74921726d4701aa9d2ab002b96a2af72ad375f51d637cca264971bbb449ae674ccded0211e855b2a21e404056c3bcad1ae43ab01c93f3c871d60b15a5cd3b3f3e4560bd6e83938cb9ce59558756bd5d8bc633b7c96221bb689b4adc526e7bf", 0xc0}], 0x7}}], 0x4, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:15:58 executing program 2: prctl$PR_SET_KEEPCAPS(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="142c47cfe300000000000000007e0ae6aa407f6b1cf53c73dd00"/36], 0x14}}, 0x0) 12:15:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:15:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$TIOCSSERIAL(r2, 0x541e, &(0x7f0000000040)={0x9, 0x1, 0xcd91, 0x20, 0x80, 0xffffff01, 0x9, 0x8d1, 0xfff, 0x8, 0x2, 0x8c, 0x8, 0x8000, &(0x7f00000001c0)=""/227, 0x5, 0x7, 0x2}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f00000002c0)=""/152, 0x98, 0x2020, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x4) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r6, 0x1, &(0x7f0000000500)={0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000440)={0x0, 0x0}) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r9 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) kcmp(r6, r7, 0x0, r8, r9) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14006a26185e0000000a00000013e0ff00000000fe7b5906b81081cfffdb37ec817f6f85f8ba8c72d1e1e0f23eb9cbf700b946fd7beef68e3c48de367261"], 0x14}}, 0x0) 12:15:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:15:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="14000000030101030000000000000000000000006ee459dbea023e0bd162a4530a35962be4783e75e9b752993b01fc080aef97f0be8130b48ecb917df40cfa9c8c31fbf96c03849c5b646d7dee967225c11aeee53aa49231f4a45a4a89be732b31dff47fe45615a206ade7eb6a73b55942d5c597efa565d5697defa98d0d49f00a94965ad7004470cdf0"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r7, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r10, r11) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r13, r14) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r16, r17) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r19, r20) getgroups(0xa, &(0x7f0000000040)=[0x0, r8, r11, 0xffffffffffffffff, r14, r17, 0xffffffffffffffff, r20, 0xee00, 0xee00]) r22 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r23, r24) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r26, r27) r28 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r29, r30) getgroups(0x7, &(0x7f0000000080)=[0xffffffffffffffff, r24, 0xffffffffffffffff, r27, r30, 0xffffffffffffffff, 0xee00]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r32, &(0x7f0000000340)=ANY=[], 0xff0e) close(r32) connect$inet6(r32, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r34 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r35, r36) r37 = geteuid() r38 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r39, r40) r41 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r41, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r42) r43 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r43, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r44) r45 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r46, r47) r48 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r48, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r49) r50 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r50, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r51, r52) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)={0x4b8, 0xffffffffffffffda, 0x3, [{{0x6, 0x3, 0x7, 0x16b1, 0x7, 0x7fffffff, {0x4, 0x400, 0x1ff, 0x5, 0x9, 0x100000000, 0x7, 0x2, 0x6, 0x7, 0x80000001, r5, r21, 0x9, 0x4}}, {0x1, 0x6, 0x11, 0x8, 'posix_acl_access\''}}, {{0x3, 0x3, 0x6, 0x5, 0x0, 0x2, {0x0, 0x91, 0x100000000, 0x7, 0x81, 0x1, 0x412b, 0x9, 0x3, 0x7, 0x6, 0x0, r31, 0x7ff, 0x5}}, {0x1, 0x800, 0x1c, 0x6, 'nodevvboxnet0eth0\\vboxnet1)&'}}, {{0x2, 0x0, 0xd4c, 0x7fff, 0x0, 0x5, {0x2, 0x5, 0x2, 0x8, 0x80000001, 0x7, 0x95, 0x5, 0x9, 0x5, 0x1, r33, r36, 0x8, 0xdd8c}}, {0x1, 0x0, 0x1d, 0x0, 'lowlan0wlan1u[!nodev$trusted!'}}, {{0x3, 0x2, 0x8000, 0x2, 0x7, 0x3ff, {0x2, 0x1000, 0x9, 0x1, 0x0, 0x5, 0x1, 0x1, 0x3ff, 0x852, 0x7, r37, r40, 0x9, 0x4}}, {0x0, 0x2, 0x14, 0x0, 'userppp1cgroupmd5sum'}}, {{0x5, 0x1, 0x2, 0x200, 0x80000001, 0xff, {0x2, 0x2, 0x569, 0x2, 0x4, 0x100000000, 0xcd5, 0x20, 0x5, 0x8001, 0x9, r42, 0xee00, 0x2, 0x5}}, {0x0, 0x3, 0x6, 0x8, 'md5sum'}}, {{0x3, 0x2, 0x4, 0x7, 0xfb97, 0x1, {0x6, 0x7, 0x3, 0x8, 0x1, 0x200, 0x0, 0x8, 0x9, 0x40, 0x100, r44, r47, 0x40, 0x3}}, {0x5, 0x9863, 0x0, 0x400}}, {{0x2, 0x2, 0x401, 0x53f0e49d, 0xffff, 0x4, {0x0, 0x1, 0x0, 0x8, 0x7, 0x13fb, 0x5f431743, 0x0, 0x6, 0x9c, 0x8, r49, r52, 0x7, 0x408}}, {0x0, 0x3, 0x1, 0x0, '^'}}]}, 0x4b8) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x80) 12:16:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 12:16:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x138, 0x4, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5d7f63da}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3e4dc1f5}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_vlan\x00'}]}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4d}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x861}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x138}, 0x1, 0x0, 0x0, 0x2000840}, 0x4000081) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x4, &(0x7f0000000340)=[{&(0x7f00000001c0)='8e', 0x2, 0x10001}, {&(0x7f0000000200)="e0da425273ee56550f38c08e87947dba3366a2621e34fa5bbecf4df6e6a17ed6d2fcde8fb22230937fd2e046cd4ec69b7a7b7d5159a0053e50cd791fb5cc7f5353fb", 0x42, 0x8000}, {&(0x7f0000000280)="8770ba508114860c3e28a25796858a4a", 0x10, 0xe9f}, {&(0x7f00000002c0)="0d66dde7bf22dc73bdf8f74e4431dd9fba4aeeb6af9bcadd62c7c9d2230e6a910bdd9b1ace29bef26236c89840d125cb00a3e50b3ee4e49e39361d5c1339cb75854b27c22dcbe2", 0x47, 0x8}], 0x100000, &(0x7f0000000440)={[{@fat=@umask={'umask', 0x3d, 0x1}}, {@dots='dots'}, {@fat=@flush='flush'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', r3}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/capi/capi20ncci\x00'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x37, 0x65, 0x34, 0x39, 0x63, 0x31, 0x34], 0x2d, [0x30, 0x64, 0x35, 0x35], 0x2d, [0x30, 0x64, 0x65, 0x37], 0x2d, [0x62, 0x62, 0x33, 0x35], 0x2d, [0x35, 0x65, 0x0, 0x64, 0x61, 0x35, 0x31, 0x37]}}}, {@uid_gt={'uid>', r5}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'selinux'}}]}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x4, 0x8) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200900, 0x0) ioctl$TCSETA(r6, 0x5406, &(0x7f0000000040)={0x200, 0x39c9, 0x1, 0x81, 0x10, "e93300d2be6e89f6"}) [ 934.754889][ T0] NOHZ: local_softirq_pending 08 12:16:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000000)="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") sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000a402000000000000000000f10000000000"], 0x14}}, 0x0) 12:16:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5}, 0x0, 0x0, 0x1, 0x0, 0xa000000, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$KDENABIO(r0, 0x4b36) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x787f847b, 0x200400) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000e0ac97c46144880030182538be699a536c842"], 0x14}}, 0x0) 12:16:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000030101030000000000000000004c0000340aa1ff980dad498f0fc38363f2bd3a08c96acab0b0ee2f7908146721166b70516c42f892b23a9c4755cef4a3c4e5ee3708b2c05b9b30ce2fc7c8dd1f7f241305600c42cd730699915aad449f399c98f9180bbbe3133aea7e827790d5da77d6c9e2319d76c20fe4fce11a5f28e58c595c21309c67af70397963391d0e43c4f6927f6bbc816e15e7f750fa5eb30e317f7f2ba2264bc58992590cef4dbdb90b6f244dc31b12915d6131325e5644c4f5d7630b7c11988914e200c4d50ad524460cc1864060ab170ccc60b036d8a802ead528c17b6aa4173b89af32903effb851899ee68f94c8b99c9ff28ec7e1795f5d121010764393a7c46b0255c481e2821aed163e79c8e499be1679431d6e186fab9fadf46f4709e559935aad95f07a55d731acb97bb0c7555cc9cb6f1695d11fb9576d034bdc6b8415448021cb3d6b71d04582de17a83951bf0f4dffec747de02bad9bd06efb55c4804f5e6d7ff2e6ebf146492e0f915da77d89076187eb8c5ad010d04febec2f6cce10c71befe070b3427fcad00c7a35ef6833bf85c3bf6d9cb0c55d9355453a30d7e76d3943e73914b9caa967308e42249b929b999af83ac33a9901aca36ca012835d928080c1fcc2578094892d0a699a84df7fba27adecd0af64804570afee7f5ae47f3cf70164f5ca963094428f13be7ac05c497012ea364a6ddcddad8a14291d411eb4b5bdaa089b0cab939b80deae98bccc9a7b5169aad3f898dce70c843baa63a2b82f97963678905a0ce4864ea4e085c2a26431735235f0aaf644b4a239470190b6a988812a46a87eb88a658803b3512bbafab056bbf7f91d3e0a65bca5f0ec"], 0x14}}, 0x0) 12:16:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x7, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0xb0, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc}, [@CTA_NAT_DST={0x9c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="cab1b0640816dcfd3c023012aa4ed08e"}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}]}, 0xb0}}, 0x0) 12:16:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x244200, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x6, 0x80000000, 0x5, 0x6e34, 0x0, 0x3, 0x3, {0x0, @in6={{0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}, 0xfffff000, 0xfff, 0x3f, 0x2, 0x80000000}}, &(0x7f0000000100)=0xb0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000500)={0x0, 0x0}) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r8, 0x0, 0x0, 0x0, 0x0) r9 = gettid() waitid(0x83b895581628fca4, r9, &(0x7f0000000040), 0x2, 0x0) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) r12 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) kcmp(r11, r9, 0x0, 0xffffffffffffffff, r12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x2f7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r9, r10, 0x0, 0x0, 0x0, r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r13}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r13}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r8, 0x0, 0x1, &(0x7f0000000080)='\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r13}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r4, 0x0, 0xf, &(0x7f0000000200)='/dev/dlm_plock\x00', r13}, 0x30) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x2, 0xa, [0x7, 0x1ff, 0x800, 0x9, 0x7f, 0x80, 0xfff7, 0x1f, 0x9, 0x5]}, 0x1c) 12:16:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200002, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x9}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xb5c}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000014}, 0x20040840) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000340)=ANY=[], 0xff0e) close(r4) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg$can_j1939(r4, &(0x7f0000000300)={&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000002c0)}, 0xe02af2eb507e4d9b) r6 = socket$nl_crypto(0x10, 0x3, 0x15) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r7, &(0x7f0000000340)=ANY=[], 0xff0e) close(r7) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000005300)={&(0x7f0000000440)=@delchain={0x4ea8, 0x65, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xc, 0x6}, {0xa, 0xffff}, {0x0, 0xfff3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x1e14, 0x2, [@TCA_BASIC_ACT={0x2a4, 0x3, [@m_ife={0x190, 0x7, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xb0, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x8, 0x7, 0x6, 0x4, 0xa3ed}}}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x7}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x6}, @IFE_META_PRIO={0x8, 0x3, @val=0x8}, @IFE_META_PRIO={0x8}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0xfff, 0x10000000, 0x80000000, 0x921}, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x0, 0x200, 0x101}}}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_DMAC={0xa, 0x3, @random="206ff76648b0"}, @TCA_IFE_PARMS={0x1c, 0x1, {{0xfffffff3, 0xfffffff7, 0x4, 0xfff, 0x1}, 0x1}}]}, {0xd3, 0x6, "7f645a86664c02658ea5c0a3358b5a14b66b7092122d97f33059472952fae4aca0ac41581f2f77488b555e99150a64f98d88034a28c3781fb5d63764bae6669bf746258476e78433835999496024979c3bae8610dce1586d681c8f99417e51ceccd24725d0ea57a5c0afeafc4c08e2b752a2eddacf858631e78e1c8278f544d5de0ae3a4e9fea5973639bda300ab438fb6727cecd525f013438f5cafde1c0ab232fa69132cbb80926231c5c0a47a6f3530c7f5598ad2714c9ef3f4c52dfcbe93f80763198febd5040ffc686702b3d6"}}}, @m_ct={0x6c, 0xc, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0x4c, 0x6, "2c39ffb22cabc9340b3b3c4f81724e2364495b6a4f8a5ce920b7f46b281c064a0d0efb144703e527b13f8ee64a325f86b6f404535474b46ad7a838486a6b1f226c158b57743fc05b"}}}, @m_ctinfo={0xa4, 0x3, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x8000}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x2}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x101}]}, {0x4f, 0x6, "065b122dccb10118509c73f018fb58c04382a5fe728153b4d950400a46af3e1811ce20fb0e1cbf35c304bd2d367744553b05bea95bada3fc5aeea96944ee2cbec4863c2742cfcd69aac81f"}}}]}, @TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}]}, @TCA_BASIC_EMATCHES={0x60, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x5c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x44, 0x1, 0x0, 0x0, {{0x8, 0x4, 0x100}, [@TCA_EM_META_RVALUE={0x18, 0x3, [@TCF_META_TYPE_VAR="1e7408e24426ba057444", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="48af7b13", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="4498"]}, @TCA_EM_META_LVALUE={0x20, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="539ca81cd98f89c62f96", @TCF_META_TYPE_VAR="97", @TCF_META_TYPE_INT=0x5]}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x7, 0x7, 0x40}, {{0x2, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}}}]}]}, @TCA_BASIC_ACT={0x1b00, 0x3, [@m_ife={0x120, 0x5, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x7fffffff, 0x0, 0x20000000, 0x80, 0x7fffffff}, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x3, 0x0, 0x3, 0x8, 0x7ff}}}]}, {0xcb, 0x6, "66e5f479fb0761e13f5efdac166f359cbf0fc75ece6066a531fc3b1dcc57a3f778b01dd3509e706330441fc7df83bb29c8e6866b716eeaa464853131d7971b6db9e80d2f658abd9f4f1ddbca96cd8604dc370324c2e94de68b9799b8304c42bac2952f1b2b1a2f1e171656e121dcf78b18d6a9889d28424c9cdf48d66f4dc220b23b7d0b9d7b964d48d54f9c3e3b3dbd20741397205d56f0ba4a22db983bd55eae5fe2ea133edceb48e8d7efd5fdf38c60ebeacf095ac5a125dddd8a0d30974c90dad69ddcfac1"}}}, @m_skbmod={0x128, 0x16, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x6, 0x0, 0xffffffffffffffff, 0xb, 0x7}, 0x2}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xf000}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x1ff}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffff8, 0xfff, 0xb, 0x3, 0x5}, 0x4}}]}, {0xa4, 0x6, "acbe59d85d1611a9b177a4c461a0b10fef2796bca44bd43efcf34869b1a9d897cf6d4ed0d9c8446212738bb14910673e69a1c201d5c950dd446c137e2c8207bd4fb6c2b883027e2ebcb914cb6837fb92d8e6dafa049c5e4ff3ea371e06bab37b5532456020dcf7c54066eab6caf28c2f582c01629e3ab80e79b136314d2cbd1b824be85e716a271a2974bee3dc0fff2d7c2b690886c0f1f9a0d75c4d01a9564c"}}}, @m_sample={0xbc, 0x5, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x4, 0x3, 0x2, 0x80000000, 0x3}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x6, 0x4, 0x4}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x80, 0x8905, 0x0, 0x76, 0xfffffffe}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}]}, {0x55, 0x6, "591d738bf1d6a1717810e6abaf365d1a72ac3be32eef83867d017c8f471d6ba32a66b5c542b8aa78299322673188496d47383b81a9f145b00419222a099fd0e8e88c3ccd0cd7ef96fe048197b51edd1ec6"}}}, @m_mpls={0x8c, 0x13, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x88f5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x9000}, @TCA_MPLS_PROTO={0x6, 0x4, 0x9100}, @TCA_MPLS_PROTO={0x6, 0x4, 0xc4ef}, @TCA_MPLS_TC={0x5, 0x6, 0x1}]}, {0x4e, 0x6, "1f4c08d0b42a3c7176a2dd4095105eb0c0741dddb4dea71a9c36168261b24257382a7d45f3b7607fab2992d07277c684e016f07c933163c156d148302dc641beef3cd99ae532470fe0d9"}}}, @m_xt={0x170, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x3f}, @TCA_IPT_TARG={0xcf, 0x6, {0x5, 'filter\x00', 0xc1, 0x0, "be63fe269eb9759bf37b8c8950b48157934f84801d833f74860da5c6e183e1fce6f9923eb471d13990480df4a82d71c228f305819e7ee8337aaeced56284e8a23cc0ae099a6e08c651ff2a38267e72d8743a19a7676e94bc010e79c936feee0a68e93ca2777c3db3457bae2323c497a418fef7113120792939dc153a5ef090d0c04f2f04358a67db14787a777809325365f480ef531471e23c1ccb43c0063c2648ce35c6aa"}}]}, {0x59, 0x6, "e64e7a7751784b00ee1e73201cd16167f2e9e9b75674bef9932ca3e8993a5f0518074d4e254cfb90faf3d1192e0518daad592493abdc0d170fa5761d9dd6f59e85d3d0d38c28ca48a6483406309246fe457bf95afd"}}}, @m_ife={0x128, 0xf, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x10001, 0x800000, 0x6, 0x5, 0x140000}, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x6}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_TYPE={0x6, 0x5, 0x40}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x7}, @IFE_META_PRIO={0x8, 0x3, @val=0x1f}, @IFE_META_PRIO={0x8, 0x3, @val=0x100}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x7fff}]}, {0xa0, 0x6, "0778466ca6352e8c9d38f5e2e7590d806f52f563ee22959961a6226d470d05487d9018d640537b25146f09b518ee07e54230b94344bfc5c72a3c250a5281daa323f58f8b003f2fe1f39078c2e8cd56c7543a923c334f7eb5ba9bbb1e0eb9e64783c29177dfbbb1cfdb58e2bd38a0c16e6cfb09c527dbac4ed335ca81964304f64a98dbf1584a951e933de5dd7afd1ef92f01d94c3c407af7ad3629df"}}}, @m_police={0x9d0, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x924, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffb}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000001}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfff, 0xffffffffffffffff, 0x8ad, 0x10000, 0x67, {0x8, 0x0, 0x9, 0x7b, 0x3, 0x200}, {0x1f, 0x0, 0x7, 0x4, 0x1, 0x3}, 0x6, 0x3, 0x81}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x7f, 0x0, 0x4, 0x881, 0x4, {0x1f, 0x0, 0x0, 0x2, 0x2, 0x73}, {0x2, 0x2, 0x0, 0x5, 0x8}, 0x40, 0x6, 0x20}}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7fffffff}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0xfff, 0x1, 0x3, 0x9a1c, 0x20, 0x5, 0x8, 0x1, 0x7fff, 0x1, 0x1, 0x3, 0x81, 0x4f, 0x7f, 0x0, 0x1, 0x5, 0x8000, 0x3, 0x80000000, 0xc31, 0x579, 0x400, 0x3, 0x3, 0x1000, 0x9, 0x4, 0x0, 0x6, 0x3, 0x82, 0x400, 0x4a2c, 0x0, 0x4b, 0x2, 0x401, 0x1f, 0xfffffffb, 0x5, 0x7, 0x10001, 0x10001, 0x7f, 0x4, 0xfff, 0x5, 0x2, 0x77d0, 0xffffffc1, 0x7f, 0x294a6915, 0xc13, 0x3, 0x4, 0x80000000, 0x12, 0x0, 0x973f, 0x9, 0x200, 0x5, 0x3355, 0x10000, 0x5, 0xfffffff8, 0x5, 0x89, 0x7, 0x800, 0x3, 0x2, 0x7fffffff, 0x223f, 0x3ff, 0xe, 0x9, 0x1, 0x8001, 0xe50, 0x3ff, 0x2, 0xaf00, 0x2, 0x1ff, 0x9, 0xfffffffb, 0x1, 0x1, 0x4, 0x2, 0x4, 0x4, 0x69, 0x9, 0x8, 0x200, 0x8000, 0x9f6, 0xffffffff, 0x7, 0x5, 0x3, 0x8, 0x9, 0x8001, 0x9, 0xff, 0x0, 0x7, 0xd6, 0xfffff800, 0x6b9, 0x1, 0xfffffffa, 0x7, 0x40, 0x1f, 0x86af, 0x3ff, 0x1, 0xf0e1, 0x9, 0x3f, 0xfffff001, 0xffffffff, 0x3, 0x3, 0x7fff0, 0xfff, 0x81, 0xffff, 0x3, 0x8000, 0x401, 0x8a, 0x2, 0x100, 0x152, 0x1, 0x8000, 0x8, 0x200, 0x9, 0x7, 0x9, 0x1ff, 0x7, 0xffffa6ce, 0xde54, 0x5, 0x1cef551a, 0x3, 0x0, 0x1ab, 0x9, 0x2, 0x1, 0x1ff, 0x80000000, 0xfffffffb, 0xfffffff7, 0x0, 0x40, 0x6, 0xeb, 0xd158e67, 0x8af, 0x9, 0x1f, 0x1f, 0x6, 0x90, 0xfff, 0x6, 0xea49, 0x81, 0x66, 0x1, 0x3, 0x1f, 0x3f, 0x0, 0x1, 0x8, 0x1, 0x10000, 0xfffffffa, 0x5, 0x7fd, 0x800, 0x2, 0x0, 0x7f, 0x80000000, 0x0, 0x0, 0x1, 0x6, 0x80, 0x8a, 0x200, 0xfffff0b1, 0x2, 0x91, 0x19, 0x0, 0x8, 0x9, 0x80000000, 0x7, 0x6d, 0x2, 0xffffffc1, 0x3f, 0x0, 0x2, 0x101, 0x1, 0x7, 0x6, 0x100, 0x9, 0x4, 0x9, 0x25ebce22, 0xfff, 0x4, 0x9, 0x4, 0x3, 0x0, 0xfffffff8, 0x3ff, 0x4, 0x9, 0x0, 0x1, 0x80000001, 0x1, 0x7, 0xf7c, 0x3f, 0x1, 0xdf, 0x7, 0x1, 0x8, 0x9, 0x8, 0x760b, 0x2, 0x400, 0xcc65]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xffffffff, 0x3, 0x0, 0x81, 0x9, {0x2, 0x0, 0x1, 0x1ff, 0x200, 0x20}, {0x50, 0x1, 0x485b, 0x1, 0xffff}, 0x3, 0x24726e27, 0x6}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}], [], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x400, 0x6, 0x96, 0x7ff, 0x8000, 0x81, 0x5, 0x7ff, 0x5, 0x5, 0x3, 0x5, 0x1, 0x7fffffff, 0xf1e8, 0x1ff, 0x200, 0x0, 0xfff, 0x2, 0x8, 0x3f, 0x5, 0x3, 0x2, 0xb9, 0x83, 0x4c1, 0x7, 0x5e, 0x0, 0x1, 0x7fff, 0x80, 0x8, 0xffffffff, 0x6, 0x401, 0x1ff, 0x0, 0x9, 0x7fff, 0x0, 0x9e, 0x6, 0x766, 0x80000000, 0x8, 0x9, 0x8, 0xfffffffe, 0x400, 0x5, 0x9, 0x80, 0x1, 0x8, 0x6, 0x8, 0x7, 0x9, 0x5, 0x10001, 0x200, 0x7fffffff, 0x1, 0x0, 0x15b, 0x800, 0x400, 0x5, 0x7, 0x1, 0x1, 0x3, 0x65c9, 0x0, 0x6, 0x1, 0x81, 0x4, 0x0, 0x9, 0x0, 0x200, 0xff, 0x6, 0x101, 0x1, 0x5, 0x6849, 0x101, 0x0, 0x40, 0x80000001, 0x2, 0x5, 0x1, 0x3ff, 0x0, 0x1f, 0x7fff, 0xfffffffa, 0x8, 0x6, 0x30, 0x2, 0x0, 0x200, 0x3, 0xdd7, 0x0, 0x8, 0xffff, 0x7, 0x6, 0x7, 0x0, 0x0, 0x6, 0x3ff, 0x1ff, 0x400, 0x3, 0x0, 0x0, 0x91a, 0x1, 0x3, 0x6, 0xfff, 0x9, 0x7fff, 0xffff, 0x0, 0x80, 0x81, 0x7ff, 0xd, 0x3, 0x5, 0x5, 0x54f82d3, 0x14a4, 0x6, 0x300a, 0x200, 0xfffffffb, 0x1, 0x9, 0x10000, 0x4, 0x7ff, 0xfff, 0x20, 0x0, 0xde0, 0x7ff, 0xfffffffc, 0x9, 0x51, 0x5, 0x5, 0x1ff, 0x7, 0x5, 0x9, 0x401, 0x400, 0x7ff, 0x1, 0x1ff, 0x1ff, 0x3, 0xad48, 0x4, 0xfffffffa, 0x47, 0x5, 0x6cc9d2d, 0x0, 0x3, 0x6, 0xf7, 0x165a, 0x8000, 0x101, 0x8, 0x2, 0x6, 0x7, 0x81, 0xff0a, 0x2, 0x7, 0x1ff, 0x2, 0xa4a1, 0x8, 0xe6a5, 0x6fa30, 0x0, 0x44f6, 0x7336, 0xbb, 0x20, 0xfff, 0x80000001, 0x7f, 0x5, 0x3f, 0x1f, 0x4, 0x9, 0x7f, 0x8, 0x9, 0x10001, 0x3, 0x0, 0x7, 0x0, 0x9, 0x0, 0x7, 0x6, 0xc8fe, 0x7fff, 0x2, 0x5e, 0x1ff, 0x7, 0x3, 0x48, 0x0, 0x7fffffff, 0xeea, 0x2, 0x8, 0x2, 0x87, 0x6f53e4b0, 0xab64, 0x1, 0x10000, 0x1ff, 0x0, 0x7, 0x5, 0x8, 0x0, 0x2, 0x558d28bc, 0xb848, 0xdc]}]]}, {0x9c, 0x6, "e13459399f9004b4a6bdce53edd21b4441a500494ca1edf56eaf84ee45141a4e7b3634828ec475a4eff968ace6d2a1187592f0ff02c2334c3001674cb71b0097ec98c8d55f4d7349d2a47cf5d5bb7fcf01727aa610fa42174a1096ac830544575f06dde598680280338455abf5e522c44d46414ae3f68973c4be1e9797c95722302b08d1f68024b03757fc278df537d5be595a806eeab830"}}}, @m_simple={0xa0, 0xf, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x4, 0xfe000000, 0x8, 0x8, 0x4}}, @TCA_DEF_DATA={0xc, 0x3, 'nl80211\x00'}, @TCA_DEF_DATA={0xc, 0x3, 'nl80211\x00'}, @TCA_DEF_DATA={0x6, 0x3, '/\x00'}, @TCA_DEF_DATA={0x1a, 0x3, '/proc/capi/capi20ncci\x00'}, @TCA_DEF_DATA={0x14, 0x3, 'security,bdev-(\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x0, 0x4, 0x6, 0xffffffe0}}]}, {0xb, 0x6, "8b4efce2a0cfff"}}}, @m_police={0x950, 0xf, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x898, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x0, 0x486, 0x5, 0x755, {0x0, 0x2, 0x3, 0x9, 0xde, 0x3f}, {0x9, 0x2, 0x2, 0x9, 0x2, 0x100}, 0x8, 0x10001, 0x6}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x6, 0x7f, 0x7, 0xa63, 0x8, 0x2b2, 0xffffffff, 0x101, 0x92, 0x40, 0xffffffff, 0x74, 0xffffff7f, 0x1, 0xffff, 0x4, 0x6, 0x3, 0x3, 0x3, 0x7, 0x9, 0x9, 0x9, 0x3f, 0x5, 0x8, 0x4, 0x0, 0xfffffffa, 0xffff0000, 0x432, 0x5, 0x6, 0x2, 0x4, 0x4, 0xffff0000, 0x10001, 0x7, 0x9, 0x1c, 0x8, 0x2, 0x4, 0x7, 0xfd, 0x8, 0x101, 0x1f, 0x1, 0x80, 0x2, 0x4, 0x7, 0x2, 0x6ab, 0x0, 0x8, 0x1, 0x7, 0xff, 0xb0a5, 0x8, 0x0, 0x9, 0x4, 0x3, 0x5, 0xffffffff, 0x9, 0x3, 0x1000, 0xa1a2, 0x10000, 0x9, 0x6, 0x1, 0x401, 0x3, 0x7, 0x20, 0x10e8, 0x6, 0xfffffff7, 0x5, 0xe483, 0x2, 0x9, 0x4, 0xfffffff7, 0xffffffff, 0x8, 0x2, 0x8, 0x7, 0x0, 0x5, 0x9, 0xed0, 0x6, 0x3ff, 0x4, 0x6e, 0x38, 0x6, 0x8, 0x4, 0x7fffffff, 0x76, 0xfff, 0xe3c7, 0x4, 0xc0, 0x8, 0x45, 0x7ff, 0x8, 0x3, 0x3af, 0x5, 0xaf, 0x3f, 0xfffffff7, 0x3, 0x401, 0xf28e, 0x2ca0, 0x20, 0x8, 0x5, 0x6, 0x10001, 0x8, 0x0, 0x0, 0x7, 0x7ff, 0xffffffff, 0x5, 0x8, 0x9, 0x2, 0x10000, 0x80000000, 0x928, 0x7ff, 0xffffffff, 0x3ff, 0x4a, 0x7, 0x6, 0x9, 0x6, 0x5, 0x16, 0x80, 0xfffffffb, 0x0, 0xb6, 0x401, 0x8, 0x10001, 0x3, 0x7, 0x4, 0x8000, 0x232, 0x20000000, 0xa78, 0xcd4, 0x8000, 0x5, 0x1, 0x2, 0x97, 0x6156, 0x9246, 0x401, 0x9, 0x0, 0x80, 0x618, 0xffffff80, 0x4, 0xffa, 0x81, 0x4, 0x5, 0x80, 0x80000001, 0x800000, 0xffffffff, 0x8, 0x6, 0x5, 0x2d8, 0x200, 0x4, 0x80000001, 0x7, 0x7, 0x664, 0x0, 0x1, 0x2, 0xac, 0x0, 0x40, 0x5, 0x2, 0x6, 0x40f, 0x3299, 0x7e0, 0xffffffff, 0x7ff, 0x1, 0xc553, 0x1, 0x6, 0x4, 0x5, 0x5, 0x800, 0x10000, 0xffffffe0, 0xfffffffa, 0xfffffffd, 0xfffffffc, 0x7, 0x1, 0xf58, 0x1, 0x5, 0x2, 0x351b, 0xff, 0x5, 0x6, 0x5, 0x9, 0x1, 0x8, 0x4, 0x27, 0x0, 0x80000001, 0x47cd, 0x7, 0x1, 0xa6, 0xfffffffc, 0xffffff81, 0x693]}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x1, 0x5, 0x3, 0xfffffff7, 0x7, 0x80, 0x7ff, 0x2, 0x20, 0x0, 0x9ca0, 0x0, 0x6, 0x2, 0x2, 0x0, 0xcde3, 0x7ff, 0x7fffffff, 0x9, 0x8, 0x3, 0x5, 0x0, 0x4, 0x1, 0x5, 0xa1e, 0x4, 0x9, 0x9, 0x800, 0x9, 0x80, 0xffffffff, 0x80, 0x8, 0x0, 0x7, 0x6, 0x7, 0x1ff, 0x9, 0x2, 0x6, 0x0, 0x0, 0x10000, 0x3ff, 0x2, 0x8000, 0x0, 0x76a, 0xd8f, 0x4, 0x9ed7, 0x7fff, 0x100, 0x8, 0xfffffff7, 0x40, 0x9, 0x5, 0x2, 0xff, 0x200, 0xffffff81, 0x5, 0xfffffff9, 0x7fffffff, 0x8000, 0x200, 0x8, 0x5, 0xffff, 0x3, 0x75ea7442, 0x338, 0x69b4, 0x6, 0x8, 0x2, 0x4, 0xfffffff9, 0x2bb, 0x3, 0x3c, 0x4, 0x1ff, 0x3f, 0x10000, 0x4, 0x32, 0x8, 0x5, 0x1c, 0xffffff14, 0xac2, 0x3, 0x1000, 0x3, 0xbc85, 0xffffff00, 0x1, 0xfffffffc, 0x1, 0x1ff, 0x4, 0x0, 0x3, 0x2, 0x4, 0x8f1, 0x2e7, 0x2, 0x40, 0x2, 0x2, 0x8096, 0x10000, 0xfffffbff, 0x8, 0x8, 0xa47a, 0x100, 0x9, 0x5, 0x9, 0x200, 0x9, 0x2, 0x4, 0xbe78, 0x660b, 0xff, 0xd8, 0x200, 0x2, 0xfffffffc, 0x5, 0x3, 0xb3, 0x9, 0x9, 0x4, 0x7, 0x1f, 0x5, 0xfffffffe, 0x9, 0x401, 0x34e, 0x8, 0x8, 0x8000, 0x8, 0x5, 0x0, 0x8, 0xd9a, 0x3f, 0xfb0, 0x7, 0x4, 0x528, 0x3, 0xd42, 0x440, 0x9, 0x6, 0xbb8, 0x7, 0x7, 0x8, 0x28d5, 0x7, 0x10001, 0x8000, 0x20, 0x37, 0x7a, 0x5, 0x60b2, 0x8, 0x556, 0xc4, 0xff000000, 0xe77, 0x7, 0x7, 0x401, 0x1000, 0x101, 0x100, 0x2, 0x75, 0x8, 0x4, 0x1, 0x80000001, 0x5, 0xfffffd52, 0xa5, 0x9, 0x7, 0x31, 0x6, 0x3, 0x8, 0x401, 0x1, 0xce, 0x7, 0xbc, 0x1, 0x0, 0x7, 0x8, 0x9, 0x9, 0x7ff, 0xd78, 0xd650, 0x4, 0x782, 0x3, 0xb3d8, 0x2, 0x7, 0x5, 0x100, 0x3, 0x0, 0x100, 0x0, 0x475, 0x8, 0x4, 0x9, 0x7, 0x20, 0x80ff, 0xf6, 0x7fff, 0x9, 0x6, 0x7, 0x0, 0x2, 0x20, 0x4, 0x3b, 0x9, 0x81, 0x9]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x200}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x401}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x7ff, 0x2, 0x9, 0x4, 0xfffffffc, {0x20, 0x642897d52c291adc, 0x444, 0xfffc, 0x4}, {0x9, 0x0, 0x8e3, 0x101, 0x3, 0x3}, 0x80000001, 0x5, 0x9}}]]}, {0xa6, 0x6, "df0be35a401fd93357dc64bf594bc306a11cb906b52a358f846008b0ea40d87435518da5c3a4ff6c850333aef7dcd002b18fa628a39ea387e8c3a1e9a06a67af4cb20cc4a8dcaa3cf1afb7097bc3d6302814b75adf4319ae6b11d838ce02fa087a584cea22e8e57931e9ca489f6f4c252a3e9dc4ed3f30b8b5df6136f7839ac302fcec9e2e0c9402f08d7dddb262956fbc6f8c48810d150a5b8ed32a154360b8e956"}}}, @m_bpf={0x114, 0x1d, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x81, 0x2, 0x2, 0x6}}, @TCA_ACT_BPF_FD={0x8, 0x5, r6}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x3, 0x100, 0x7, 0x401, 0xfffffffc}}, @TCA_ACT_BPF_FD={0x8, 0x5, r7}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x7, 0x81, 0x4, 0x1, 0x6}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}]}, {0x96, 0x6, "96a8c88502ac9fdcb8dd9772f1a966266894db0bf0e6f7e8f18e88f54060879e1ba2fb97e4225f88a95d31f49487d66bba58e8d28b4e52fd4af0d0f944e622c570dc63572ccd581fa2fcadcd31f38820d092685f6f9e3eb54b6c4f612e73f5f42adc69dac3a2db7d66e9b5b6e93cce18d41c30f2743336bd6d03c96e62292a8d1d092cf130e9ee9b973b92feeea9ff28828c"}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x54, 0x10}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x21ec, 0x2, [@TCA_FLOW_ACT={0x159c, 0x9, 0x0, 0x1, [@m_ipt={0x1e0, 0x2, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x184, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x5}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x82, 0x6, {0x5, 'raw\x00', 0xff, 0x8, "c5d6062d55c8c704cec974cca13d0be207e155b39f294511a4b816190468185212969eb146ce04670bd39bc55f84e2b49692d5d083f927354313a4b45c663720d32f8935035827b54c2314a91403484b1d6f37a93b9ecb2f"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TARG={0x57, 0x6, {0xffff, 'security\x00', 0x0, 0x0, "8f80553106a431f0c604734838656f3f1be309624eec187122ed71dfd3e89b3836d1e9697b3b29cfc9eef7ddcf"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x108}, @TCA_IPT_TARG={0x7c, 0x6, {0xff, 'nat\x00', 0xff, 0x22c, "65cc4021c04e4af76423e92e4d9bfd4218a6e622227378e3ece0d0b107bbd80cce86ca2daf86e6a9b4170ba7e41b19ec13d2e8285d34ebc592973aa1c18c481a9a8c81a5adba319938d067a5cc1c2675c524"}}]}, {0x50, 0x6, "e480fe2176019288a0554f1fd481964cda8989d99ebd940921116ffc1a984cac8f38cdb0f70f19537d812aad521f6fcc0588b0abc70ea4cb4339a75fb9b7f5d491b323a4de2bf883570e05fe"}}}, @m_simple={0x174, 0xf, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x400, 0x3, 0x7, 0x0, 0xe71b}}, @TCA_DEF_DATA={0x1a, 0x3, '/proc/capi/capi20ncci\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x10001, 0xffff, 0xffffffffffffffff, 0x3, 0x9}}, @TCA_DEF_DATA={0xc, 0x3, '!system\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x7, 0x4, 0x100, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x7f, 0x8, 0x4, 0xbc71}}, @TCA_DEF_DATA={0x12, 0x3, 'md5sum-\'-self\x00'}, @TCA_DEF_DATA={0xa, 0x3, 'nodev\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x7, 0x0, 0x7ff, 0xffffffff}}]}, {0x9e, 0x6, "cefc7c4d041a86d3248f5bfee2fd077949ca3ca847434a95edacb6444d1aa309f74444fecaba67425dfe36f112daeb3baca05e68890702b0ffab7c2fe0d1dc1ff4f66db538f8b6fd3c40ee3ce37a6c3da578a63d1a402f6765e52b1d843dabf103447de5f05d43c6071a135e7e0941e614459715ec33af1af75626af644a2ee1da14bc1329ccdd1ffd8661dfb39efd837c8f68e8f3cae77e5ed3"}}}, @m_gact={0x1090, 0x11, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1680, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfe, 0x40, 0x1, 0x7ff, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1ff, 0x401, 0x10000000, 0x80000000, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x7f, 0x4, 0x7fff, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xb2c, 0x2000000f}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x8c4, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x25b6, 0x30000000}}]}, {0x1004, 0x6, "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"}}}, @m_mirred={0x68, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x0, 0x0, 0x7, 0x9}, 0x1, r13}}]}, {0x34, 0x6, "0d12783efe1f26f483e513e22991ee9123f4275bebcacf5fddebe4f39ed06cc703a6721ed6528bf54f0d8a21682239c4"}}}, @m_xt={0x98, 0x19, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x4f, 0x6, {0x1b80, 'nat\x00', 0x1, 0xffff, "7f3ab50479b2caf9b11c37bafbc68550b04f48cebaf44686a76570b19a508bc34c11bdcdd9"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0xb, 0x6, "b9bd11f579d3ba"}}}, @m_tunnel_key={0xb4, 0xc, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={[], [], @local}}]}, {0x87, 0x6, "b1458ed1d15f048ac246711fac40d369e602aad96d2e5d893aa61779bd8bd3e9327eb2793d8fdb1a28d526d7e80206248472fb15a02b5a85bfed3ab712cc052c6e36a5be79f3bcca245a92d81eea77b2278bb82b97d819bd96e227d055c14e105533211496d99eac6719a8f79c3abfe32b5123e5d1244cb869e0618ea029a01abb6e77"}}}]}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffff9}, @TCA_FLOW_POLICE={0xc24, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x20000000, 0x101, 0x19d, 0x401, 0x7, 0x33, 0x5, 0x5, 0x0, 0x1, 0x3f, 0x40, 0x20, 0x977, 0x9, 0x7fffffff, 0x3, 0xfffffffd, 0x2, 0x5, 0x5, 0x21, 0x2, 0x7ff, 0x10000, 0x10001, 0x7, 0xc3, 0x3, 0x790, 0xd1d, 0x5, 0x0, 0xff, 0x65, 0x7, 0x81, 0x5, 0x400, 0xff, 0x4, 0xb98, 0xc90, 0x5, 0x0, 0x85, 0x5, 0xfff, 0x1, 0x1, 0x400, 0x5, 0x8, 0x947c, 0x0, 0xc39, 0x4, 0x0, 0x7f, 0x2b6, 0x6, 0x0, 0x1, 0xffffffff, 0x2, 0x7, 0xfff, 0x2, 0x308, 0x9de4, 0x9, 0x1ff, 0x9, 0x200, 0x3, 0x80000000, 0x8, 0x9, 0x2, 0x0, 0x0, 0x1ff, 0x6, 0x3f, 0x3, 0x2, 0x1000, 0x3f, 0x7fffffff, 0x1, 0x101, 0xfffff502, 0x7, 0x8, 0x10000, 0xa21, 0x3, 0x800, 0x7fffffff, 0x3, 0x3, 0x144, 0x7ff, 0xc, 0x7, 0x101, 0x2, 0x1f, 0x401, 0x7f, 0xffffffff, 0x7fff, 0x8001, 0x1, 0xd53d, 0x4, 0x6, 0x20, 0x0, 0x80000000, 0x1, 0x8, 0x10000, 0x1c, 0x80000000, 0x8, 0x0, 0x20, 0x7, 0x8001, 0x3f, 0xffffffc1, 0x1, 0x6, 0x9, 0xffffffff, 0x44, 0x9, 0x6, 0xffffffff, 0x1, 0x2, 0x1a5f2e3d, 0x7ff, 0xe9ed, 0x9, 0x35, 0x5805, 0x100, 0x9, 0x6, 0xfffffff9, 0x5, 0xe450, 0x5, 0x7fffffff, 0x4, 0x2, 0x2, 0x7, 0x6, 0x1, 0x2, 0xfffffbff, 0x100, 0x9, 0x4, 0x5, 0x1f, 0x31fb9df, 0x9, 0x40, 0xfffffe00, 0x1, 0x5, 0x81, 0x1, 0x6, 0xd35, 0x9, 0x20, 0xd183, 0x3, 0x3, 0xdd0, 0x1, 0x5, 0x1, 0x2, 0x6, 0xf7, 0x7, 0x40, 0x981, 0x3, 0xd22d, 0x4, 0x0, 0x9, 0x4, 0x6, 0x7, 0x9, 0x0, 0xbe, 0x400, 0x0, 0x4, 0x1, 0x8, 0x0, 0x1000000, 0x200, 0x5, 0x9, 0x101, 0x3ff, 0x2, 0x100000, 0x61e7, 0x1f, 0x1000, 0xfffffffe, 0x8, 0x9, 0x297f, 0x7, 0x0, 0xfffffffe, 0x8, 0x2, 0x0, 0x4c, 0x943, 0x4, 0x3, 0x1, 0x1, 0x20, 0x1, 0xfffffff9, 0x8000000, 0x8001, 0x8, 0x639bb655, 0x1, 0xb8, 0x5, 0x2, 0x11fb, 0x5, 0x1, 0x7f, 0x4, 0x14c26000, 0x6000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xa6c1, 0xfff, 0xe09, 0x94, 0xffff, 0xe2, 0x9, 0x3, 0x8, 0x0, 0x1, 0x2, 0x40, 0x3, 0x9, 0x67, 0x6, 0x4c05, 0x3, 0x4, 0xcb1d, 0x1ce36930, 0xb68b, 0x3, 0x2, 0x4, 0x0, 0x7, 0x2, 0x6, 0xb1, 0x7, 0x73bf, 0xffffffff, 0xb90, 0x1, 0xffff203c, 0xffffff8f, 0x7, 0xbb, 0x3, 0x1, 0x8, 0x8000, 0x4, 0x8, 0x7, 0x393, 0x8001, 0x7, 0xddd, 0x0, 0x1, 0x1, 0x1ff, 0x6, 0x9765, 0x3, 0x9, 0x5, 0x5, 0x10000, 0x10000, 0xfe8, 0x1, 0x80, 0x3, 0x0, 0x9, 0x1, 0x9, 0x1, 0x4, 0x9, 0x8, 0x800, 0x8001, 0x8, 0x1800000, 0x1ff, 0x28667af1, 0x2, 0x1, 0x9, 0x9767, 0x4, 0x8, 0x81, 0xffff, 0x5, 0x1f, 0x2, 0x8, 0x6, 0x1000, 0x7, 0x8000, 0x58c0, 0x6, 0x2, 0xcf, 0x10000, 0x2, 0x3, 0x8001, 0x6, 0x0, 0x274, 0x20, 0xb9, 0x6, 0xc5c, 0x1000, 0x2, 0x7, 0x1, 0x0, 0x7fff, 0x7fffffff, 0x81, 0x6, 0x5, 0x401, 0xffffffff, 0x80, 0x9, 0xb2a6afc5, 0x101, 0xfffff800, 0x6, 0x8328, 0x1ff, 0x8001, 0xe41, 0x3, 0x7fff, 0x4, 0x200, 0x5, 0x2, 0x80000001, 0x7, 0x9, 0x3, 0x800, 0x9, 0x4, 0x8, 0x89e, 0x7cc, 0x80000000, 0x2, 0x2, 0xfff, 0x7, 0x5, 0x1, 0x40, 0x3, 0x3, 0x80000001, 0x2, 0x4, 0xf26c, 0x7, 0x6, 0xfffffe00, 0x1a7f, 0x8001, 0x7, 0x1, 0x3, 0x7, 0x80000000, 0x3, 0x7, 0x5, 0x0, 0x6, 0x7, 0x800, 0x9b4, 0x5, 0x8, 0xffff, 0x5, 0xd56, 0x9, 0x7fffffff, 0x9ba, 0x3, 0x0, 0x3, 0x8000, 0x3f31, 0x70, 0xfff, 0x8, 0x7, 0x223a, 0x6, 0x6, 0x0, 0x200, 0x1f, 0x1ff, 0x400000, 0x3, 0x7f, 0x8, 0x6, 0x10000, 0x4, 0x3, 0x9, 0x9d3, 0x1, 0x4, 0x3, 0x1, 0xfffffff9, 0x9f, 0x0, 0x7f, 0x2, 0x7, 0x9fe, 0x6, 0x65, 0x2, 0x80, 0xa5, 0x4, 0x80000000, 0x8, 0x5fc8, 0x20, 0xc6, 0x1, 0x6a9250d4, 0x401, 0x40, 0x9, 0x1, 0x1, 0x1f, 0x7ff, 0x4, 0x8000, 0x4, 0x1, 0x2fba, 0x20, 0x9, 0x7, 0x6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x942}, @TCA_POLICE_RATE={0x404, 0x2, [0x7f, 0x9, 0x20, 0x0, 0xcf, 0x0, 0x4, 0x1, 0x7, 0x2, 0x5, 0x40, 0x2, 0x10000, 0x80000001, 0x1, 0x1, 0x1ff, 0x9, 0x1, 0x2, 0x1, 0x1, 0x3ab144f3, 0x7fffffff, 0x860, 0x4, 0x20, 0xfe09, 0x8, 0x0, 0x6, 0x4, 0xc, 0x4, 0x9, 0x6, 0x6773, 0x7, 0x0, 0x6, 0x5, 0xcbe, 0xf7, 0x489, 0xffff, 0x3f, 0x0, 0x8324, 0xffff, 0x8, 0x7, 0x4, 0x7fffffff, 0xfffffffb, 0xfffffffa, 0x1000, 0x9, 0x81, 0xffffffff, 0x5, 0x0, 0xffffffff, 0xfffffffd, 0xba9, 0x5, 0x1, 0xffff2c5e, 0x401, 0x6, 0x8, 0x9, 0x2e2, 0x8, 0x90, 0x8, 0x2, 0xffffffff, 0x0, 0x4, 0x9, 0x97e1, 0x80000001, 0xff, 0x5c1, 0x178, 0x6, 0x5, 0x8, 0x81, 0x20, 0x80000000, 0x0, 0x3, 0x3, 0x4, 0x80000001, 0x81, 0x1, 0x3f, 0x10001, 0x3, 0x1, 0x4, 0xd49, 0x2, 0x5, 0x8, 0xff, 0xfffffffb, 0x0, 0x6, 0x3b3, 0x1, 0x0, 0xfff, 0xe215, 0x4, 0x4, 0xcc2, 0xff, 0x0, 0xfffffffa, 0x401, 0x6, 0x2, 0x4, 0xffffff7f, 0x1f, 0x3, 0x8, 0x4, 0x8, 0x4, 0x4, 0x80000000, 0x1, 0x3, 0x9, 0x4, 0x7, 0x8, 0x8, 0x7, 0x3, 0x6, 0x800, 0xa249, 0x0, 0x7, 0x2, 0x9, 0x3, 0x7, 0x8, 0x1, 0x7fffffff, 0x0, 0x1, 0x9, 0x9139, 0x4, 0x1ffc, 0xce6, 0xd5, 0x4, 0x7, 0xdb7f, 0x72, 0x2, 0x5, 0x100000, 0x9, 0x20, 0x0, 0xa6ba, 0x0, 0x1, 0x0, 0x9, 0x3, 0x0, 0xc0, 0x44350, 0xffff7fff, 0x3, 0x5, 0xcdc3, 0x7ff, 0x7, 0x0, 0x3, 0xbab0, 0x2, 0x9, 0x101, 0xffff0001, 0xf5, 0x3, 0x1ff, 0x2, 0x3, 0x9, 0x3f, 0x200, 0x3, 0x10001, 0x9f, 0x1, 0x800, 0x7ff, 0x6, 0x20, 0x4554, 0x4, 0x5, 0x7fffffff, 0x7, 0x0, 0xffff, 0x2, 0xfffffffd, 0x7f, 0x800, 0xfff, 0x8, 0x7aa0, 0x0, 0x4, 0x5, 0x3, 0x6, 0x400, 0x1ff, 0x3ff, 0x8, 0x5, 0x7fffffff, 0x3, 0xb39, 0x80, 0x3ff, 0x6ca, 0x1, 0x200, 0x8001, 0xfffffff9, 0x5, 0x100, 0x10001, 0x45, 0x4, 0x6885, 0x9ad1, 0x2, 0x9]}]}, @TCA_FLOW_KEYS={0x8, 0x1, 0x1e493}, @TCA_FLOW_KEYS={0x8, 0x1, 0x357a}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7fff}]}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xe5c, 0x2, [@TCA_BPF_POLICE={0xc, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x16d1}]}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x4}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x0, 0x5, 0x8, 0x1000}]}}, @TCA_BPF_POLICE={0x18, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0xff}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x1}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x1d4, 0x1, [@m_ipt={0x100, 0x14, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x57, 0x6, {0x3ff, 'nat\x00', 0x1, 0x7, "3b65225a11031a44adc85a88d0fb0bcb3b59773372f841ebdabd5ef27922e922c6b87e6b6a03a28793a0e6b12a"}}]}, {0x97, 0x6, "6b6d5e2d1a52a633de636e48942411affe9398675161803df23430ee550387b5e6586ae83699241c902c8d43992ebf1631b172d010681decc81d9c4ab86c56cb192cc55a08d5469a211e8e9ab585b15d11502648f1e59664df75ce3c8d24f8a8cccdb440749f69d89ef47b7f963c02fcbeeb6d96a5f54d86e164b430095df380d91cfcbb02c7933c058dda5d51c63928733eb4"}}}, @m_tunnel_key={0x6c, 0x5, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x6, 0x12b0, 0x10000000, 0x3ff, 0x9}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}]}, {0x10, 0x6, "ba384197105203c41dcc4898"}}}, @m_simple={0x64, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xffffffff, 0x7, 0x20000006, 0xff, 0x5}}]}, {0x37, 0x6, "a75abd7105bb2d59fa6afa2ce18d97600bf7464de1bada6b70bfc6e005b245c9efb686e54735af9a54ec8c34f4d47c5a8eebc5"}}}]}, @TCA_BPF_POLICE={0xc30, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0xfc7e, 0xd97, 0xfffffff3, 0xfffffffd, 0x5, 0x2, 0x3, 0x8000, 0x8, 0x200, 0x7, 0x1f, 0xfffffffe, 0x7e6, 0x3, 0x8, 0x3, 0x4, 0x7078, 0xb6d, 0x20, 0x8, 0x816, 0x5b4, 0x401, 0xb21, 0x2, 0x9, 0x1000, 0x9, 0xff, 0x40, 0x81, 0x289, 0x5, 0x40, 0x0, 0x2, 0x8001, 0x1a40, 0x9, 0x7f, 0x6, 0x10001, 0x4, 0x0, 0x0, 0xfffffffe, 0x9, 0x6, 0x2, 0x830, 0x6, 0x10000, 0x0, 0x2, 0x800, 0x1, 0x10, 0x800, 0x6, 0x7ff8000, 0x5, 0x7fffffff, 0x5, 0x8000, 0x3f, 0x2, 0x2, 0x1, 0x5, 0x0, 0xfffffc00, 0x3, 0x5, 0xff, 0x7, 0x1, 0x800, 0xc703, 0x7, 0x7, 0x7ff, 0x10000, 0x80000000, 0x2, 0x40, 0x10001, 0x7f, 0x6, 0x0, 0x1, 0x8001, 0x3, 0x7, 0x5, 0xa1, 0x6, 0x1, 0x7, 0x8000, 0x200, 0x200, 0x7, 0x20, 0x4, 0x100, 0x6, 0x7, 0x3ff, 0x685, 0x5, 0x8, 0x7fffffff, 0x84e, 0x101, 0xfffffff9, 0x3, 0xd2f, 0x8d, 0x2, 0xd, 0x8, 0x0, 0x8, 0x5, 0xb9e6, 0x939d, 0xffffffff, 0x750, 0x0, 0x4fa5969b, 0x8, 0x100, 0x5, 0x4, 0x6079ab90, 0x7, 0xde3, 0x40, 0xff, 0x5, 0x2b, 0x5b, 0x1000, 0x1, 0x3f, 0x8ff9, 0x0, 0xc702, 0xff, 0x8, 0x1, 0xffff, 0x1, 0x5, 0x1, 0x0, 0x7ff, 0x80, 0x5, 0x101, 0x0, 0xc4d6, 0x5, 0x3f, 0x80000000, 0xc1, 0x400, 0x9, 0xffff, 0x1ff, 0x1, 0x53, 0x8, 0x7fff, 0x1, 0x200, 0x2, 0x4e13, 0x1000, 0x5, 0x2, 0x4, 0x4, 0x956, 0xff, 0xda, 0xa9, 0x40, 0x1000, 0x0, 0x400, 0x7, 0xb72, 0xfffffffa, 0x80000000, 0x6, 0x0, 0x80000000, 0x6, 0x7, 0x1000, 0x5, 0x3, 0x8, 0x1, 0x49d, 0x7, 0x3, 0x4, 0x8, 0x80, 0x1, 0x6, 0x5, 0x0, 0x0, 0x3, 0x8, 0x1000, 0x80000001, 0x3ff, 0x2, 0x8, 0x6, 0x7fff, 0xfffffff8, 0x2, 0x9, 0xfffffffb, 0x4, 0x10000, 0x3, 0x0, 0x7, 0xc2c, 0x824c, 0x3989970b, 0x200, 0xa8000000, 0x101, 0x9, 0x4, 0x5, 0x1, 0x101, 0x71c8, 0x2, 0xa0, 0x9, 0x7, 0x401, 0x60c1, 0x2, 0x8]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x80000000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x20}, @TCA_POLICE_RATE={0x404, 0x2, [0x101, 0x81, 0x0, 0x2, 0xe1, 0x664ea764, 0x80000001, 0x8001, 0x2, 0x2, 0x6, 0x1, 0x80000001, 0x9, 0xff, 0x400, 0x6, 0x8001, 0xfffffff9, 0xff, 0x8001, 0x8, 0x3ff, 0xe1f, 0x40, 0x7, 0x4, 0x4, 0x7ff, 0x4, 0x7, 0x683b7a64, 0x9, 0x80000001, 0x1, 0x40, 0x5, 0x1, 0x2, 0x6, 0x40, 0x0, 0x2, 0x5, 0x0, 0x5, 0x1, 0x5, 0x9, 0x2, 0x7, 0xfffffbff, 0xffff7fff, 0x2, 0x1000, 0x2, 0x1, 0x8, 0x8001, 0xca5b, 0x9, 0x2, 0x8, 0x8, 0x40, 0x66b2, 0x8, 0xfffff840, 0x8, 0x8, 0x800000, 0x0, 0x4, 0x7c, 0x7dd2, 0x8, 0x401, 0xfff, 0x50, 0xa70c, 0x1, 0x0, 0x9, 0x359, 0x8, 0x2, 0x15de, 0x8, 0x401, 0x8001, 0x4, 0x5, 0x3, 0x1, 0xb5, 0x3, 0x2, 0xfffffffb, 0x4011, 0xcda, 0x6, 0xfffffff9, 0x6, 0x22, 0x2000, 0xffffee98, 0x4, 0x1, 0x5, 0xfffffc00, 0x3, 0x7f97, 0x7, 0x3, 0x7fff, 0x7fff, 0x0, 0x10001, 0x1, 0x3, 0x80, 0x3, 0x9, 0xfffffd1e, 0x101, 0x120, 0x5, 0x1, 0x400, 0xffff76f1, 0x3e34, 0x1, 0x800, 0x1, 0x7, 0x3f, 0x80000001, 0x608b, 0x1, 0x7, 0x3c3, 0xffffff00, 0x3, 0x80000000, 0x7, 0x3f, 0x2, 0xffffffff, 0x10000, 0x80000000, 0x0, 0x6, 0x3, 0x2, 0x7ff, 0x8, 0x105e, 0x9, 0xde, 0x5, 0x1, 0x6, 0x1, 0x3, 0x2ffd7f63, 0xfdf2, 0x2e, 0x2854d67a, 0x7fff, 0x6, 0x3d7, 0x3, 0x10000, 0x8, 0x2, 0xffff, 0x9, 0xb8f, 0x20, 0xb168, 0x20, 0xffffffff, 0x8, 0x1, 0x2, 0xfffffff8, 0x1f, 0x1, 0x7fff, 0x8, 0x3, 0x1f, 0x7, 0x3, 0x4b, 0x4, 0xfbb, 0xffffffff, 0x16, 0x2, 0xa4, 0xa47d, 0x6, 0x4, 0x0, 0x1, 0x3f, 0x1, 0x7fff, 0x5, 0x0, 0x4, 0x3f, 0xd01f, 0x81, 0x2, 0x3, 0x7ff, 0x7, 0xfffffffe, 0x8, 0xf0, 0x3, 0xf2, 0x1, 0x200, 0x9, 0xbe, 0x6, 0x0, 0x81, 0x7fffffff, 0x400, 0x9b32, 0x8001, 0x6, 0x487, 0xec2, 0x6, 0x7, 0x3c000000, 0x373b, 0x8, 0x9, 0x9f, 0x7fffffff, 0xffffffff, 0x5, 0x8001, 0x10000, 0x6, 0x7, 0x4, 0x19a6e1a8, 0xe2, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x3, 0x7fffffff, 0x9, 0x2, 0x2, 0xfff, 0x7ff, 0x7, 0x3, 0x4, 0x0, 0x101, 0x9, 0x6, 0x3, 0x6, 0x6, 0x0, 0xee, 0x1, 0xd13, 0x5, 0x400, 0x3, 0x9, 0x7fff, 0xff6, 0x6, 0x101, 0x8, 0x4, 0xfffffffb, 0x8, 0x200, 0xa61f, 0x2, 0x101, 0x2, 0x3f, 0x10001, 0x80000000, 0xfffff801, 0x101, 0x6aaf1f16, 0x6, 0x2, 0x7f, 0x20, 0x40, 0xffffffff, 0x7, 0x8, 0x6, 0x5, 0xf17c, 0x3, 0xffff, 0x8, 0x8, 0x0, 0x9, 0x7f, 0x5, 0xfffffff8, 0x80, 0x400, 0x574a, 0xe7, 0x8001, 0x5, 0x8, 0x8, 0x7fff, 0x101, 0x0, 0x101, 0x8de, 0x7, 0x5, 0x6, 0xffffff0b, 0x7f, 0x6, 0xcbae, 0x80, 0x6b, 0x1, 0x3, 0x190, 0x6db, 0x8, 0x2, 0x1, 0xfff, 0x7ff, 0x5, 0xd48a, 0x3, 0x5, 0x2, 0x93c2, 0x20, 0x10001, 0x9, 0x4, 0x0, 0x9, 0x5, 0x5, 0x8000, 0x0, 0x3ff, 0xc402d250, 0x9, 0x8, 0x8f2, 0xff, 0x8, 0x1, 0x0, 0x8, 0x80, 0x5, 0x16ec0000, 0x101, 0x2, 0x8, 0x5, 0xff, 0x5, 0x5, 0x90b8, 0x8, 0x830000, 0x0, 0x4, 0x2, 0x6, 0x9, 0x10001, 0x7, 0x0, 0x3, 0xfffffffa, 0x7ff, 0x10001, 0x7, 0x36a7, 0x2, 0x75, 0x15, 0x4, 0x1, 0x9, 0x6, 0x72a7, 0x0, 0x3, 0x859, 0x2, 0x3a, 0x4, 0x6, 0xfffffffd, 0xffff0001, 0x7f, 0xa28, 0xc2, 0x200, 0x80000001, 0x8, 0x9, 0x7, 0x37f6, 0x5, 0x8001, 0x9, 0x80, 0x7f, 0xfffff800, 0x5, 0x1f, 0x8, 0x40, 0x9, 0x3, 0x1f, 0x7, 0xfffffff8, 0x4, 0x8, 0x0, 0x9, 0xfff, 0x2, 0x10001, 0x853d, 0x98, 0x3, 0x1, 0xac, 0x1, 0x1, 0x3, 0x1, 0x4, 0x9, 0x8, 0x3, 0x6, 0x0, 0x1346, 0x1, 0x3, 0x4, 0x5a0076b7, 0x7b, 0xe827, 0x10000, 0x80000001, 0x7ff, 0x6, 0x5, 0x9, 0x6625, 0xbd, 0x0, 0x0, 0x0, 0x7, 0x7, 0xcb9, 0xffffffff, 0x6, 0xe3c, 0xfffffba0, 0x6, 0x2, 0x8, 0x5, 0x800, 0x3, 0x1, 0x7, 0x6, 0x8, 0x2, 0x400, 0xbfd3, 0x0, 0xa2, 0x4, 0xffffff26, 0x7fffffff, 0x80000001]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}]}]}}]}, 0x4ea8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0xf4, r2, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x8000}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xc5, 0xbe, "40c9d8e2b6337e43d8aa882bb7b3fba017eb36c22ab6a01cfd5347b2dc8a2298de5037311f1751d442313d4afa5e8c5f3bb72ea08027d8e2aa0aadfac130c6a60d81e07e3e06559d9912be7f921ea14cfe971519dae56faa3c7dd309704aa8f077c0ea37b20420de24fb67eebc82519e0c4fe93c739b281017d9fb5bc58d430acc076e6805404e17250514154e9d067fceadebb32d27808665b36c2f3d7520412bbef1c82d1666d438f8c68a975dc9bd4f14a4fe78e2516339a27c2af97e078a4f"}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x339}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}]}, 0xf4}, 0x1, 0x0, 0x0, 0xb85ba9f283f64304}, 0x28800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000c00b6836dd5350de93d504f867da0b91e641832879befb76596a9631b02345bf5fe7b5b70e4bb6d7c3c6f59a2952f10de97f770e2cd17fa7f06b209dac2125989f3e85c74d07335886a7fa26fc6c0d94807471cb020bd0a8c4ebf819be96cebfce10f5933f9e65b658516e82fd8b29bd2d10224a60a5ef5f72087bbe64fc0683f8f982138bc6640875bcfe2c272b212bc023b9ee8e8ee07097ca534385d2c8bf005054ef37087f89"], 0x14}}, 0x0) 12:16:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:11 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1431005a4800007f00000000000000efd19d97df664db7d04d0000000000"], 0x14}}, 0x0) clock_gettime(0x3, &(0x7f0000000000)) 12:16:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x408000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="dd7908f8ba5203c7d7c05ef49278d11f000004a7000000000003"], 0x30}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x124, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f06}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x28ba}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x31}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc4dc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x24044000}, 0x20000005) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x77, 0x8, 0x4, 0x80000001, 0x2, 0x3e, 0x3f, 0x26e, 0x38, 0x347, 0x9, 0x5a7, 0x20, 0x2, 0x7, 0x7f, 0x7}, [{0x6474e551, 0x5, 0xe38, 0x3, 0xff, 0x4, 0x80000001, 0x5}, {0x60000000, 0x0, 0xd0, 0x81, 0xfffffff7, 0x3, 0x8, 0x7ff}], "846bc1ac955a5c858abda2fefd8114c84acf697cf79d", [[]]}, 0x18e) 12:16:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000030101030000002848d5d6a370afb6946a4005936418fa8572c4f9c92da259a0f46601501f627b99375db7ca93be22b0cb7e76bde29893415d07ef4c32fdfbe37d0d46187513e2095fd15e820ca666871204ea4f6b5b6e34a0b890820a254dd8def8a47a68"], 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$vhci(r1, &(0x7f0000000000)=@HCI_SCODATA_PKT={0x3, "7b6948c9c8c7f115c7651b5139048b18c027136466ff7b0ca64a083852abfbf7615db341fa41017e32075d4cd4f9f84dfdb4b0d9db85fd45a7264d446e91a0ffc222c5769b0fa13147718bf355138970e018846940160d48bd9203a4b0cb88fccafc45f7b20f65677107ae5b8b2bef8fa4c6e5df9bd13c7761670347fbbf52b1b496e8813213ecb28caf77f026312b2faef9f199b24795350f922c5eff4ffe4bed829511ce02c324185f"}, 0xab) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0xa, 0x8, 0x101, 0x70bd2d, 0x25dfdbfe, {0xe, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40084) 12:16:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="141000000300000075fdf4207d00000000000000"], 0x14}}, 0x0) 12:16:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 12:16:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x0, 0x7, 0x7ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2090b, 0x8, [], @p_u8=&(0x7f0000000000)=0x2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000f40)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, r4, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1cdc}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xab}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xffffff00, 0x7fff, 0x9, 0x4, 0x1000]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x80000000, 0x3, 0x2, 0x6]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000800) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="cc8724f550cc8e432c1f04b0dd7ef900"}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) 12:16:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x80000000, 0x2a9, {0x0, 0x7530}, {0x1, 0x1, 0x9, 0x8, 0x6e, 0x5, "7fccdbbd"}, 0xfffffffc, 0x3, @userptr=0x6, 0x3, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc40, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/88, 0x58, 0x12000, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) 12:16:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) 12:16:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:16:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:16:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:16:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:16:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:16:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff2c) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x1f, 0x4, 0x2, 0x2, 0x0, 0x1, 0x400, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x6, 0x2}, 0x8020, 0x7, 0x4, 0x1, 0x101}, r1, 0x2, r2, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="15000000030101ed3043323312f5ff000000000000000000"], 0x14}}, 0x0) 12:16:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:16:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+10000}}, 0x100) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000003010103000600"/20], 0x14}}, 0x0) 12:16:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) [ 953.803781][ T0] NOHZ: local_softirq_pending 08 12:16:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x3420, 0x0, 0x400}, 0x0, 0x400000, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000d372d0a6e01d34a1b5a6f64b3aab37"], 0x14}}, 0x0) 12:16:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x2}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000bddcb7c07aa6ecdcf6e4e041ae20e515725bfd3732210bf6947ec3bad586a6918dfc95b614a5f2be85c557aea3dd21a0968daad4bc6335901807757bb15f479a6d5614fc585bc05f6a815a1c013a550fd94d730f0de6c54d778280386d7fd2b8edcc4db6819223137378b4d193a488604e4844497b374d9d7533a2b162fb69836d13adf773ba8970272764d97411dca25aab756b5002a11490890e308f60148465d1eba0cbdaf3a1c63e05addc9312c5d3c036d8c3dbb789fc561e6b7c8c50f56b08b7e93d3d2d85a486eb7aa685b99df33df0f4ad533873746546c010be40598d2df1d095143152baec0d7bee5c41d212249d398bcfe1476de07077d70e2dee4445bef2bc00d7421abe0e577dfe7120623d48c7dac4e584096ff2a99ce7c7f3e50a598b31bf4b335e6f20e2026785b49c285ad867c68f141b07b0fad1a39195ddb69e8063959bf9bd25ca7b1abd70425bd348cca1064acfd1fba227d99c3522e783069a8323579ffbef8114a8f476848315fb88861cbe37ece2d5b86d011f6c3a9d2f0e8cc97b5067dff5b9962571ccfb88ea8bd11ef6ddb6fa1baf940abbe44471515e97e442485c6ffbe2770543da24797a33b5d4db91370b481a6dda2c9c40f346758ccd0e12fb2ab8619ed49cbcff4f20da3b830b01dc39c908"], 0x14}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) 12:16:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x40}}, 0x14}}, 0x44) 12:16:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:25 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x305820, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast1}], 0x10) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f0000000200)) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) rt_sigreturn() getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x14, &(0x7f00000015c0)={r5}, &(0x7f0000001600)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f00000001c0)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f00000000c0)={0x4, 0xffffffde, 0x53d02bbf}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r5, 0xff, 0x1f, 0x235, 0x8, 0x4}, &(0x7f0000000080)=0x14) write$char_usb(r1, &(0x7f0000000440)="7cf5a2391d6d9350d653604141491e38e1be10d819e6082c898d3063c4eefb20590bca1f19ce936e206561a72f1b962f789136ac3a57bd4e24150c26c805fba700b763b17888794ea5592131d4f760be7bf79cfcfc63ba851c878fd998720c7a811739c5b9a02171c67fdf2b61a24aeb82f0b12a7f09b4dd0fe46fb6393f811a4f331b9416a73658fbe2606af7ea7335c46449491d2f9c56f177f6731450de1f715534ef05920f5f2cf92782223960900f6e15fe8c3b8df74f7a2f46af3e298f0fe158fa6399475bbd470689b7ec4568c885b2d1", 0xd4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r9, &(0x7f0000000340)=ANY=[], 0xff0e) close(r9) connect$inet6(r9, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$EVIOCGPHYS(r9, 0x80404507, &(0x7f0000000240)=""/233) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000003010103000000000000006a0000000000"], 0x14}}, 0x0) [ 955.606514][T27684] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:16:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80002) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x6, 0x3, 0x58, &(0x7f0000ffe000/0x2000)=nil, 0xc80}) 12:16:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000057143ead6d99494a00000000000000008f2707003bd84d9cc9d1b48ee4337767003df97abe46f4593aea850c5b953f118a8c5502000000000000003422731b66c874fe06cad85a42e449d9df6f5b632d070458a914f1f2906ed21acfab7c63c541bace3efc020da2461c65d2d911f15618cdddabe79d809e1600d82f7b9bd396e17667e55d8925dbc9fa015d9e876a47c57d8b94cf7c51f0e38f833aebc461b4c7e99ca331498115397b8c2074c109bd03ea05b6ac525377774ffd85b85e94e9f7faf992000000c66a2bd04e2109711a412fe172fcd619a102ca1d75b11d5a439ef23318296337aee7a66246848e64aeb6847e796fc0e6fedabf810dd2b4bbbd00dcef369fdd34508f5839352820b1f0040fa29c8c5c244dbe595c"], 0x14}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macsec0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bond\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x814}, 0x8000) 12:16:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000000c0)={r1, &(0x7f0000000080)=""/61}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)=0x1) 12:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 12:16:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffff7fff, 0x100}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) 12:16:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1401000003010e731d530f8ce85ca8aa0d6be1fb01031dd1179b336d0000000000000000000000003a74cbf563b50b8c850c5a952c00f85be5350900000007c33899736d20339ae631ade36291853e4af24dffb0114014d188f01e39c3c5dbd769ab7a1663a7dd67ad65b3e338d75f64a2b71d72e000"/127], 0x14}}, 0x0) 12:16:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x7f, &(0x7f0000000100)=0x2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000301010300000000000000000000347189dba79ed5cf082072859c219ddd2dd4be4991b54fbd44bbf415385bbe6ec2503a762b5902d3f4f16a2eb768eaefa4d6af31c49425f6d3497d0f5453558df661cc0f2f885293ff6393b708fb9497ba23db761dda93b36e00ba3102fca8ecac3dc518d2677f3157d93f2926bebf3cb45d99c830ec9b5a76"], 0x14}}, 0x0) 12:16:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$RTC_AIE_OFF(r1, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) 12:16:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) 12:16:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="0416f7729ff03c9f0418992310fb9850", 0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000600000103000000000000000000000000fa34dda24b8099d3c20973922b05523ad896ba4adc2b5478b641a910a3b43c8f43959e5e408a83915e1011f4fd667c0c47cbfc000000000000fc5d01b03b19dd3d286459d8b92ab64ccffb06c74ac2371f733d8cb94369bf9f675be6afd131505f3a2233f8f863060000000000000000"], 0x14}}, 0x0) 12:16:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x4e24, 0x7, @loopback, 0x8}, {0xa, 0x4e24, 0x9, @remote}, 0x8, [0x2, 0x1, 0x3, 0x5, 0xf09, 0xff0, 0x21545a75, 0x346]}, 0x5c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2880, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000001c0)={0xc, @output={0x0, 0x1, {0x3, 0x1f}, 0x0, 0x5e27dac5}}) 12:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x401, 0x80}, 0x8) 12:16:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) 12:16:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x401, 0x80}, 0x8) 12:16:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_virt_wifi\x00', r5}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) 12:16:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x181480, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x5, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000301010000000000000000000000000070fe65a9dfb6cdb944b658b9dff5df1956442e54417f4b22b352a26a3c4cfd8c43e077d3e6b7a23aa691ed40959c7d0d1bef4c50e06f1995b23f1d010bf45df2411037223d4106db8e46cb82828f7b9610eccd9df5979b63402e6a3de8c913f09dd90c0b05b8fb10d4d39f0189"], 0x14}}, 0x0) 12:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) 12:16:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x200) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000440)={0xe, {0x0, 0x1, 0x3, 0x179, "bb957fbb7e4f908e8bba23814bc7f606d5dc0cba34e1fc619114b5892e77859cdc9e390d509fc6578cb7c60b0f08005fc6ae0d6bcc3990f913cdc4eb464f3ecf7885653a969be3369daab7400e94075ca24411f3e049c9bb2bca89a84822670bf9cf41c3e43409d75243dc5ba0c9704e05a3741943bc8d16923a84b17be2accb5e11224bdd2a650fe722bc264c3e46e308b87d04d7c7096d2c25ab254d4f643b551c3eb9ad794c58c9f3195f40e347ace9831177d91497a3ea99ff4e9daef5d1bd402aa2bba533a2ebcb7b1b3873001d9fd62cfa25d9e1a66c668c3fdbf563ebfbd496d120582947b4fed0595f8ca58c79dfa6d143559f6114f04600a6d89431d6f18b054b958f39eb22757e21169b76bdbcb6e8e902d74cf50d243c20eb23f1d9b41783abf0c167a5d331ebbfe724b04503b3f8c41b59ffd6198c21ac8744adaadd99fa288e212fc2a99e27ed2921b785a2ac8f411795f805945862bb1adc62d60c0e86dff833cfe64ff4a7969fa400a8466257c05b13d937"}}, 0x185) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2d387ebf6876a6191000"/20], 0x14}}, 0x0) 12:16:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x401, 0x80}, 0x8) 12:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:16:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x228800, 0x0) clock_gettime(0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={[0x5]}, 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xa2600, 0x0) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000000040)) 12:16:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:16:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xb0, 0x4, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0xfffa}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2e7da876}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfff}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1ff}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20040885}, 0x20000800) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000300)) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000001c0)) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r5, 0x10f, 0x86) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000340)=ANY=[], 0xff0e) close(r6) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) openat$cgroup_ro(r6, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000002c0)=@int=0x1, 0x4) 12:16:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:16:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:16:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x3, 0x3, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7f}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0xfffffeff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8840}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x6) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:16:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:16:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 12:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:35 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x422202, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000000c0)={0x1000, 0x1, 0x80000000, 0x8, &(0x7f0000000080)=[{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x5, 0x3, 0x4bfa, 'syz1\x00', 0x5}, 0x6, 0x40, 0x400, 0x0, 0x8, 0xfeb3, 'syz0\x00', &(0x7f0000000000)=['vboxnet0bdevmd5sumuser\x00', 'wlan0-&selinux%em0\x00', 'keyringtrusted\x00', '%,\x00', '\x00', '\xcdlocpusetmime_typeproc\x00', '\x00', 'em1\'*-^\x00'], 0x5d, [], [0xfff, 0xfe00, 0x7b34, 0x2]}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 12:16:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:36 executing program 2: syz_init_net_socket$ax25(0x3, 0x3, 0xcf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000030101f1ffffffffffffff0000000000"], 0x14}}, 0x0) 12:16:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) fcntl$setsig(r1, 0xa, 0x3f) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000040)={0x3, 0x0, [0x6, 0x1000, 0xfffa, 0x0, 0x5], 0x400}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x6, 0x1011}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 12:16:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 12:16:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x26b0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) syz_open_dev$ttys(0xc, 0x2, 0x1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000000)=0x6) 12:16:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 12:16:40 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) mlockall(0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1, 0x0, 0x9, 0x0, 0x0, 0x41c1, 0x40800, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x2) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getrule={0x1c, 0x22, 0x10, 0x70bd2c, 0x25dfdbfc, {0xa, 0x10, 0x20, 0x9f, 0x0, 0x0, 0x0, 0x3, 0x13}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x41) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 12:16:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) getpid() getpgrp(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x8000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) dup(0xffffffffffffffff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x5, 0x1, 0x5, 0x80, 0x0, 0x2, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x2, @perf_config_ext={0x6}, 0x1043, 0x7, 0x2, 0x7, 0x8, 0x2, 0x7fff}, 0x0, 0x5, r0, 0x3) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa040, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000440)=""/4096) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x6c9c8d7d56724c14, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=r5, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES32=r7], @ANYPTR]], 0x1}}, 0x0) 12:16:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 12:16:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xb, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000003010102000000000000000000000000200004290100000000000100060000000500010003000000260015b200000000"], 0x3c}}, 0x0) 12:16:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2080c0, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@alg={0x110, 0x10, 0x8, 0x70bd26, 0x25dfdbff, {{'ecb(des3_ede)\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x4d9}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0xffffff88}]}, 0x110}, 0x1, 0x0, 0x0, 0x45002}, 0x20004054) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) [ 973.591843][T28079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:16:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) [ 973.926691][T28091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:16:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010103000000000000000000000000abf16faedeeb718fb043956bb1ef2da54986add37b1f88ce07b9f48d53a33126b1c1f350dc453854f474"], 0x14}}, 0x0) 12:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r2, 0xe7, "359a9ab59f958f7c9a05f0ef1b40c8830e763d935dfc19d30f209a4916958fadee00e7c5c21e7f0824393ca07bd694c0b2051677ccbe5082d9571aba16d4764731c6ccca04f800d2e977b6c8442d5e25e878cc090b69284f761490c977777b652097dc8467d69726c6484937753cfd97fc17716f77ac019b8ad3fe6f08ffb4583b0dc7816a8f4cb5bb2aa69162481593e2577a12f1928ce0ac6786f88bcb0ba841a6bb6c777221884006194bea3124512eee4a582fc16c4f602a11bfc32e39571d78a5a4c7dda0b8e2bad4d9dc8f8605a4754121c281c85eb02aa4269046c1a6d7d13bbf00b120"}, &(0x7f00000001c0)=0xef) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2000000000000021, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0xfffffd79}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xfe80) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='westwood\x00', 0x9) 12:16:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50014, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x4000, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000300010300f0ff5bbb0ba37c000000000000408bee03042c96915e6ca85d758d0cbeb4543f923d5f195be3ec52ad5482ddf1edfbfbc659f41d849abc215272010000009416cf786bc3da128474b3537bc996a8e95e3218d3c227f4011d91997748c63afe25149b468badfed771da8583bf0a750b5ddaf59617321599444af94756b56e398a71db5a650ca641599e50f4ea79ec8448ae5192b0ea267b8242793d6f4572115df79c994df184bd7a8000"/192], 0x14}}, 0x0) 12:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x350, 0x1, 0x3, 0x101, 0x0, 0x0, {0x8, 0x0, 0x5}, [@NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x1}]}, @NFQA_EXP={0x6c, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0x44, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x13}}, {0x8, 0x2, @rand_addr=0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80000000}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x200}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfd}]}, @NFQA_PAYLOAD={0x17, 0xa, "67684b31b21055ecf3e3fd30ee11cd8423fa93"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x219}}, @NFQA_CT={0x70, 0xb, 0x0, 0x1, [@CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x2, 0x4}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7f, 0x2}}]}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x1, 0xd74, 0xfffffff8, 0x7fff, 0x10000, 0x7ff]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0xe97, 0x1, 0x5717, 0x9, 0x1f]}]}, @NFQA_PAYLOAD={0xa8, 0xa, "4ecf6451b71de8c76ec53fb25cdf2d5977c9c563a191b60d0ac7afa8973e7f77358a0e38d8fb5d079913f1a9f29321edc914cef6d7826874bb36a465a72a1a6a87e5b8f3acfe99fbf98162ecdd8b1b175c706846c161e08dc6593a48e0188ba813ca7400ab0f1548cc16c0055e3495a182d0d6153ecf750057778391bde4e6b4dd4e8c4a0201e50565cc8d90a974c00b2075a918c1be8d7733982b0e61945fd9025b11b8"}, @NFQA_CT={0x178, 0xb, 0x0, 0x1, [@CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x34, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x3}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0xbd, 0x1}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x8}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x1}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x3f}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0xfe}]}}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x85}}]}, @CTA_NAT_DST={0x48, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x9, 0x6, 0x7, 0x3, 0x0, 0x8]}, @CTA_NAT_SRC={0x88, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={[], [], @multicast1}}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x35}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="bc52491d6b0f269725aa08adfdffe82d"}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x14}}]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x1, 0x5, 0x9, 0x3, 0xffffffff, 0xc]}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1400000}]}]}]}, 0x350}, 0x1, 0x0, 0x0, 0x8080}, 0x8c0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace$getregset(0x4205, r6, 0x1, &(0x7f0000000500)={0x0}) r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) clone3(&(0x7f0000000300)={0x81000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xe}, &(0x7f00000000c0)=""/191, 0xbf, &(0x7f00000001c0)=""/189, &(0x7f00000002c0)=[r1, r3, r6, r7, r9], 0x5}, 0x50) 12:16:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14002dbd21650000ec00010300000000000000000000000037f5580db0b6e0e655362030a0a0ff7454f2f2bb84859b39023b"], 0x14}}, 0x0) 12:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r0, r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) write$UHID_CREATE(r3, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/200, 0xc8, 0x1000, 0x10001, 0x5, 0x0, 0x868}}, 0x120) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030101030000000000000000000000468cc6e186810d5f6100"], 0x14}}, 0x0) 12:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x3, 0x3, 0x2, {0x352c9c79, 0x3, 0x2}}) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x1f) 12:16:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[], 0xff0e) close(r3) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB="48b714d4d3e5080fd484bc42b287e343501b03a6d8f5d92797aac579f3fc939092455f2cfc6a6bc5b2b3e554e1a6276b839f37e67d7fbbd77bc84058e7d3e9401efb01e711a60bca4998dce223e86245b86cf69452519c8373724a9cefc2bd455db52274c397f741ab783d8c32f6eeb746895b9c96e0db7d7e61c481dc486670b912d3affe5061d90195963d767b0d2ce4efdcf58285ae899ef9edd897aa20ca3bc98fbfb295e5358de8389387932b9ae7d2e9179a304d9c7c105ee3e983052734829f81e2e90c1e061a4bd473caa58143c981d4de5b47cd8e0ff3204a2426d5dc525c9b96e815", @ANYRES32, @ANYBLOB="057c276548454f391736c31798aeaf07e60ffd9e795d1a503ad948871105e6317f8421166bd17bed112b2397275b4ef8017ec7895369421462d6bed25281431196624b9156b7771981b355a56dec04ca78e61e9b4782fd988fec3bca4eb9f33b27ce2b9c09ac3df3fdc444ef38663cb164663dd1ee", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="d6ed6638e155b84c6757bfa0817e093c1bdcce7230f0025cea3da0a5e25e3fd838c211371d35a8eeef11bea7a457f671095bb1395fcd5e32843e386e3afc58668b531a058cc1b023cb4d27c4cfb2af246ae2fdc294778cc5b3cc6e4bd9bbcee4c5eaece33edd4922ff2b5ed3b357d0862296810fe405f35a1da69354be365b10408d91a352", @ANYRESOCT, @ANYPTR, @ANYRES16, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRESDEC, @ANYRES64, @ANYPTR], @ANYBLOB="0a3b2b9a03b8e4bfd2eef86f6c48bf9f5d8bae40a4a096c07be10b770fcf012790c873ef23ef98b71f3542efd074981f856aa743b51e06857a608f487a64f164ab54b3d48730bc0aa81c17c3f9db2116cb20469569fc1ad493f38ca5f4a457ae7307c908df39bf45841c8f7a48d324703d883c712c219cd03771824be2d985f4b50384459ea39845cf3d30c3bf3fb44871a4c82fc8fc476d05d4c419728686a1718cbbe799fd53cd578388804182124dd3dabd0db4b950538b35707e7275971a3f6013921c8e2c16ac67e6cdc5ac6f92cbe25583195e00cfa92d2ae409ae6a625b8cd29baa55b868d1205815f4f65cc5"], @ANYRES32, @ANYRESHEX=r3], 0x7}}, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000000)=0x9, 0x2) 12:16:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x80, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000003010103000000e100000000000000005a1af2c6af0ec63596e2ab139b5334bede960c057bfef5817a923c3a748805204ab3a4ecc5a0e58d9f063cdddd924a4ae1f1358e719a812b0966a7d0bf5ad13289532cfa22b659ccf585165b4fa503995aaa66bcd6b04dc12bb6e13366ae5b15d922c96781"], 0x14}}, 0x0) 12:16:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 12:16:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x401, 0x80}, 0x8) 12:16:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000030101030000000000000000000000009e81f96e56959c7dc0f897e23f342ca1ad7e0bf11d62706499e11b07c37b"], 0x14}}, 0x0) 12:16:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0xd}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000001) 12:16:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000400)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1020}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) 12:16:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000400)={0x0, 0x60, &(0x7f00000003c0)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x80}, 0x8) 12:16:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xdc, 0x0, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_TUPLE={0x84, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x5}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1aa992f2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r2, 0x401, 0x80}, 0x8) [ 987.492634][T28279] ================================================================== [ 987.492801][T28279] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 987.492814][T28279] Write of size 8 at addr ffff88809f62a108 by task syz-executor.2/28279 [ 987.492818][T28279] [ 987.492835][T28279] CPU: 0 PID: 28279 Comm: syz-executor.2 Not tainted 5.6.0-rc1-next-20200214-syzkaller #0 [ 987.492844][T28279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 987.492850][T28279] Call Trace: [ 987.492873][T28279] dump_stack+0x197/0x210 [ 987.492890][T28279] ? con_shutdown+0x85/0x90 [ 987.492918][T28279] print_address_description.constprop.0.cold+0xd4/0x30b [ 987.492932][T28279] ? con_shutdown+0x85/0x90 [ 987.492948][T28279] ? con_shutdown+0x85/0x90 [ 987.492967][T28279] __kasan_report.cold+0x1b/0x32 [ 987.492989][T28279] ? con_shutdown+0x85/0x90 [ 987.493013][T28279] kasan_report+0x12/0x20 [ 987.493029][T28279] __asan_report_store8_noabort+0x17/0x20 [ 987.493045][T28279] con_shutdown+0x85/0x90 [ 987.493060][T28279] ? update_region+0x150/0x150 [ 987.493119][T28279] release_tty+0xd3/0x470 [ 987.493142][T28279] tty_release_struct+0x3c/0x50 [ 987.493160][T28279] tty_release+0xbcb/0xe90 [ 987.493228][T28279] __fput+0x2ff/0x890 [ 987.493251][T28279] ? do_tty_hangup+0x30/0x30 [ 987.493273][T28279] ____fput+0x16/0x20 [ 987.493339][T28279] task_work_run+0x145/0x1c0 [ 987.493377][T28279] exit_to_usermode_loop+0x316/0x380 [ 987.493403][T28279] do_syscall_64+0x676/0x790 [ 987.493430][T28279] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 987.493442][T28279] RIP: 0033:0x416261 [ 987.493458][T28279] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 987.493467][T28279] RSP: 002b:00007ffc02c55c50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 987.493481][T28279] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416261 [ 987.493490][T28279] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 987.493499][T28279] RBP: 0000000000000001 R08: ffffffff81009e82 R09: 0000000081675fb9 [ 987.493508][T28279] R10: 00007ffc02c55d30 R11: 0000000000000293 R12: 000000000076c9a0 [ 987.493517][T28279] R13: 000000000076c9a0 R14: 0000000000772758 R15: 000000000076bfd4 [ 987.493547][T28279] ? prepare_exit_to_usermode+0x182/0x3a0 [ 987.493568][T28279] [ 987.493575][T28279] Allocated by task 28281: [ 987.493591][T28279] save_stack+0x23/0x90 [ 987.493606][T28279] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 987.493620][T28279] kasan_kmalloc+0x9/0x10 [ 987.493635][T28279] kmem_cache_alloc_trace+0x158/0x790 [ 987.493648][T28279] vc_allocate+0x1fc/0x760 [ 987.493662][T28279] con_install+0x52/0x410 [ 987.493676][T28279] tty_init_dev+0xf9/0x470 [ 987.493689][T28279] tty_open+0x4a5/0xbb0 [ 987.493703][T28279] chrdev_open+0x245/0x6b0 [ 987.493722][T28279] do_dentry_open+0x4ca/0x1350 [ 987.493736][T28279] vfs_open+0xa0/0xd0 [ 987.493750][T28279] path_openat+0x12ee/0x33f0 [ 987.493763][T28279] do_filp_open+0x192/0x260 [ 987.493777][T28279] do_sys_openat2+0x5eb/0x7e0 [ 987.493791][T28279] do_sys_open+0xf2/0x180 [ 987.493805][T28279] __x64_sys_open+0x7e/0xc0 [ 987.493820][T28279] do_syscall_64+0xfa/0x790 [ 987.493836][T28279] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 987.493840][T28279] [ 987.493846][T28279] Freed by task 28291: [ 987.493860][T28279] save_stack+0x23/0x90 [ 987.493874][T28279] __kasan_slab_free+0x102/0x150 [ 987.493888][T28279] kasan_slab_free+0xe/0x10 [ 987.493901][T28279] kfree+0x10a/0x2c0 [ 987.493936][T28279] vt_disallocate_all+0x2bd/0x3e0 [ 987.493951][T28279] vt_ioctl+0xc38/0x26c0 [ 987.493964][T28279] tty_ioctl+0xa37/0x14f0 [ 987.493979][T28279] ksys_ioctl+0x123/0x180 [ 987.493994][T28279] __x64_sys_ioctl+0x73/0xb0 [ 987.494008][T28279] do_syscall_64+0xfa/0x790 [ 987.494024][T28279] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 987.494028][T28279] [ 987.494039][T28279] The buggy address belongs to the object at ffff88809f62a000 [ 987.494039][T28279] which belongs to the cache kmalloc-2k of size 2048 [ 987.494052][T28279] The buggy address is located 264 bytes inside of [ 987.494052][T28279] 2048-byte region [ffff88809f62a000, ffff88809f62a800) [ 987.494057][T28279] The buggy address belongs to the page: [ 987.494072][T28279] page:ffffea00027d8a80 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 [ 987.494082][T28279] flags: 0xfffe0000000200(slab) [ 987.494103][T28279] raw: 00fffe0000000200 ffffea00022aad88 ffffea000278e148 ffff8880aa400e00 [ 987.494120][T28279] raw: 0000000000000000 ffff88809f62a000 0000000100000001 0000000000000000 [ 987.494127][T28279] page dumped because: kasan: bad access detected [ 987.494131][T28279] [ 987.494136][T28279] Memory state around the buggy address: [ 987.494148][T28279] ffff88809f62a000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 987.494160][T28279] ffff88809f62a080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 987.494171][T28279] >ffff88809f62a100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 987.494177][T28279] ^ [ 987.494189][T28279] ffff88809f62a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 987.494201][T28279] ffff88809f62a200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 987.494206][T28279] ================================================================== [ 987.494212][T28279] Disabling lock debugging due to kernel taint [ 987.494323][T28279] Kernel panic - not syncing: panic_on_warn set ... [ 987.494339][T28279] CPU: 0 PID: 28279 Comm: syz-executor.2 Tainted: G B 5.6.0-rc1-next-20200214-syzkaller #0 [ 987.494347][T28279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 987.494350][T28279] Call Trace: [ 987.494372][T28279] dump_stack+0x197/0x210 [ 987.494410][T28279] panic+0x2e3/0x75c [ 987.494425][T28279] ? add_taint.cold+0x16/0x16 [ 987.494442][T28279] ? con_shutdown+0x85/0x90 [ 987.494456][T28279] ? preempt_schedule+0x4b/0x60 [ 987.494472][T28279] ? ___preempt_schedule+0x16/0x18 [ 987.494490][T28279] ? trace_hardirqs_on+0x5e/0x240 [ 987.494508][T28279] ? con_shutdown+0x85/0x90 [ 987.494524][T28279] end_report+0x47/0x4f [ 987.494538][T28279] ? con_shutdown+0x85/0x90 [ 987.494553][T28279] __kasan_report.cold+0xe/0x32 [ 987.494570][T28279] ? con_shutdown+0x85/0x90 [ 987.494588][T28279] kasan_report+0x12/0x20 [ 987.494602][T28279] __asan_report_store8_noabort+0x17/0x20 [ 987.494617][T28279] con_shutdown+0x85/0x90 [ 987.494631][T28279] ? update_region+0x150/0x150 [ 987.494644][T28279] release_tty+0xd3/0x470 [ 987.494661][T28279] tty_release_struct+0x3c/0x50 [ 987.494677][T28279] tty_release+0xbcb/0xe90 [ 987.494698][T28279] __fput+0x2ff/0x890 [ 987.494715][T28279] ? do_tty_hangup+0x30/0x30 [ 987.494731][T28279] ____fput+0x16/0x20 [ 987.494746][T28279] task_work_run+0x145/0x1c0 [ 987.494769][T28279] exit_to_usermode_loop+0x316/0x380 [ 987.494788][T28279] do_syscall_64+0x676/0x790 [ 987.494808][T28279] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 987.494817][T28279] RIP: 0033:0x416261 [ 987.494830][T28279] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 987.494837][T28279] RSP: 002b:00007ffc02c55c50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 987.494849][T28279] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416261 [ 987.494857][T28279] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 987.494864][T28279] RBP: 0000000000000001 R08: ffffffff81009e82 R09: 0000000081675fb9 [ 987.494873][T28279] R10: 00007ffc02c55d30 R11: 0000000000000293 R12: 000000000076c9a0 [ 987.494881][T28279] R13: 000000000076c9a0 R14: 0000000000772758 R15: 000000000076bfd4 [ 987.494903][T28279] ? prepare_exit_to_usermode+0x182/0x3a0 [ 987.496445][T28279] Kernel Offset: disabled [ 988.242116][T28279] Rebooting in 86400 seconds..