, 0x4) 19:18:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0x4000000}}]}, 0xa0}}, 0x0) 19:18:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) 19:18:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0x2f000000}}]}, 0xa0}}, 0x0) 19:18:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "511cd6", 0x10, 0x3b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0f113f", 0x0, "d99bb2"}}}}}}}, 0x0) 19:18:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000180), 0x4) 19:18:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0x3f000000}}]}, 0xa0}}, 0x0) [ 1855.283648][ T4055] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:18:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "511cd6", 0x10, 0x21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0f113f", 0x0, "d99bb2"}}}}}}}, 0x0) 19:18:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0x80ffffff}}]}, 0xa0}}, 0x0) [ 1855.607961][ T4067] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1856.068102][ T4076] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1856.396504][ T4077] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 19:18:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca97", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0xffffff7f}}]}, 0xa0}}, 0x0) 19:18:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r2, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 19:18:41 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) close(r6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f00000002c0)={0x0, r7, "fcf65a796b185181b45006645648b934317a42a4f48d4d56e9103ba200188dca449f14024046f1906de977c8d94d151f5ea300dc66af52da0ecb4e63110d6c89d4129c5041adda8eb46ee7d0a8bdb1446bed32bb4c1c316c4d2ee567e741c513ed71f0f690af45581aa9de1b3bc1bc25f3e09073a842ce6845c4041bc47ffb9b4f1aee9e420aced51a96632483f7f25d4994b152617f0f479870354998dfb18a7d2847ac6175e58e0662b6741004f611c4ed3e671ffc2a3e27e3811bafe30f4801e6b19a17cebcdee259a8207d2f60c3e02c459d808cc370a777270e68993e0e3688e360ab14878602dc3508e2f26a0ded562633be03c57cfea1c64309c3a83c", "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"}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) close(r9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r9, 0xd000943e, &(0x7f00000002c0)={0x0, r10, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005c380)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "002c3499017138"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005d380)={0x4d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {r10, r12}], 0x5, "87c7f981d5a458"}) 19:18:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x401, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 19:18:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0xffffff80}}]}, 0xa0}}, 0x0) 19:18:41 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="ac00120008000100677265"], 0xd4}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x300, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}) 19:18:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) [ 1858.319317][ T4104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:18:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xf}}, 0x0) [ 1858.375832][ T4104] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 19:18:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x401, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000c, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x0, 0x0, 0x0) 19:18:41 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x37, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000340)=""/132, 0x42, 0x84, 0x8}, 0x20) 19:18:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca97", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xc0}}, 0x0) 19:18:44 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 19:18:44 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') lseek(r3, 0x75cb, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 19:18:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:44 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 19:18:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x2c0}}, 0x0) 19:18:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/239, 0xef}], 0x1, 0x0, 0x0) 19:18:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x33fe0}}, 0x0) 19:18:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x5422}) utime(0x0, &(0x7f0000000740)={0x0, 0x3}) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/234}, {&(0x7f0000000600)=""/172}, {&(0x7f0000000700)=""/15}], 0x1000000000000018) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x1a) dup3(r4, r3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 19:18:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x200000a0}}, 0x0) 19:18:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca97", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x7ffff000}}, 0x0) 19:18:47 executing program 3: perf_event_open(&(0x7f0000000300)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys\x00\x00\x00s,\xbb[rh`\xa7\x87e\xf44.\xab%n\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fstat(r0, &(0x7f0000000240)) 19:18:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 19:18:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000040), 0x4) 19:18:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xfffffdef}}, 0x0) 19:18:47 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 19:18:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2420}}], 0x1c}, 0x0) 19:18:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x2}, 0x0) 19:18:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 19:18:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x3}, 0x0) 19:18:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x4}, 0x0) 19:18:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca97", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x8}, 0x0) 19:18:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0xe}, 0x0) 19:18:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x300}, 0x0) 19:18:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0xffffff1f}, 0x0) 19:18:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x2}, 0x0) 19:18:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x3}, 0x0) 19:18:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x4}, 0x0) 19:18:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca97", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x2f}, 0x0) 19:18:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x300}, 0x0) 19:18:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x2f00}, 0x0) 19:18:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x3f00}, 0x0) 19:18:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca97", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x34000}, 0x0) 19:18:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x400300}, 0x0) 19:18:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x1000000}, 0x0) 19:18:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x2000000}, 0x0) 19:18:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:18:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x3000000}, 0x0) 19:19:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x2f, 0x0}}}]}, 0xa0}}, 0x0) 19:19:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x4000000}, 0x0) 19:19:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x2f000000}, 0x0) 19:19:02 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:02 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:03 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x3f000000}, 0x0) 19:19:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x80ffffff}, 0x0) 19:19:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0xffffff7f}, 0x0) 19:19:06 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0xffffff80}, 0x0) 19:19:06 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:06 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x40030000000000}, 0x0) 19:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x100000000000000}, 0x0) 19:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x200000000000000}, 0x0) 19:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x300000000000000}, 0x0) 19:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x400000000000000}, 0x0) 19:19:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x2f00000000000000}, 0x0) 19:19:07 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x3f00000000000000}, 0x0) 19:19:09 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:09 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x8000000000000000}, 0x0) 19:19:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x80ffffff00000000}, 0x0) 19:19:12 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:12 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:12 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0xffffff7f00000000}, 0x0) 19:19:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0xffffffff00000000}, 0x0) 19:19:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x2}, 0x0) 19:19:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x3}, 0x0) 19:19:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x4}, 0x0) 19:19:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x2f}, 0x0) 19:19:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x300}, 0x0) 19:19:17 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:17 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:17 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x2f00}, 0x0) 19:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x3f00}, 0x0) 19:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x34000}, 0x0) 19:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x400300}, 0x0) 19:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x1000000}, 0x0) 19:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x2000000}, 0x0) 19:19:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x3000000}, 0x0) 19:19:20 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:20 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:20 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x4000000}, 0x0) 19:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x2f000000}, 0x0) 19:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x3f000000}, 0x0) 19:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x80ffffff}, 0x0) 19:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0xffffff7f}, 0x0) 19:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0xffffff80}, 0x0) 19:19:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x40030000000000}, 0x0) 19:19:24 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:24 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:24 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x100000000000000}, 0x0) 19:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x200000000000000}, 0x0) 19:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x300000000000000}, 0x0) 19:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x400000000000000}, 0x0) 19:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x2f00000000000000}, 0x0) 19:19:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 19:19:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x8000000000000000}, 0x0) 19:19:28 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:28 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x80ffffff00000000}, 0x0) 19:19:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 19:19:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 19:19:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x2}, 0x0) 19:19:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x3}, 0x0) 19:19:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 19:19:32 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0xf515, 0x9) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffc7, 0x0, 0xffffffffffffffff, 0x3000000}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) 19:19:32 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x2f}, 0x0) 19:19:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x300}, 0x0) 19:19:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x2f00}, 0x0) 19:19:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 19:19:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 19:19:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 19:19:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x300}, 0x0) 19:19:35 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 19:19:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 19:19:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 19:19:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 19:19:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x2f000000}, 0x0) 19:19:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x3f000000}, 0x0) 19:19:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80ffffff}, 0x0) 19:19:37 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:38 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 19:19:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80ffffff}, 0x0) 19:19:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0xffffff80}, 0x0) 19:19:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x2) 19:19:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x3) 19:19:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x4) 19:19:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x2f) 19:19:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x300) 19:19:41 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x2f00) 19:19:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 19:19:42 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x3f00) 19:19:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:42 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x34000) 19:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x400300) 19:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x1000000) 19:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x2000000) 19:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x3000000) 19:19:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x4000000) 19:19:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x2f000000) 19:19:45 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:19:45 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:45 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x3f000000) 19:19:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x80ffffff) 19:19:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0xffffff7f) 19:19:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0xffffff80) 19:19:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x40030000000000) 19:19:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x100000000000000) 19:19:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x200000000000000) 19:19:48 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:19:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:48 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x300000000000000) 19:19:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x400000000000000) 19:19:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x2f00000000000000) 19:19:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x3f00000000000000) 19:19:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x8000000000000000) 19:19:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x80ffffff00000000) 19:19:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0xffffff7f00000000) 19:19:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:51 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:51 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:19:51 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0xffffffff00000000) 19:19:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000000000000013204483ed1c000000000000000000000000000000000000000300000000000200000000000000000006040010000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000a000072f4a28938248b88020000000000400000000000020100000000000000004bd64682cbb0"], 0xa0}}, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 19:19:51 executing program 4: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r1, 0x5607) 19:19:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000008100000000000000000000200000000000000000000400000000000008001200000002000000000000007f73a1b8629f742300000000007f00000100000000000000000000000005000500000000000a00200000000000fe88020000000000000000000000000100000000ab0000000000000000"], 0xa0}}, 0x0) 19:19:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getrusage(0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:54 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:54 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000abddd14ac4b4258f600000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) 19:19:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000fb002abaef000000000008001200feff0200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f000001000000000000000000000034dd467c00050005daa400000000000a00000000000000fe88020000000004000000000000000100000000d2e8ac8439a3bbff25e1e53cd25c20ca00d6e2945ff61735476266fd1a2c1fa07cfe6ac68c11913b116bb9ff341838ccaf9c3298ec46d266f6"], 0xa0}}, 0x0) 19:19:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:54 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = socket$netlink(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0xfffffffffffffd62}}, 0x20044044) [ 1931.445006][T10081] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1931.455219][T10081] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1931.475931][T10081] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1931.503550][T10085] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1931.523588][T10085] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1931.534930][T10085] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:19:55 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:56 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x20000, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$netlink(0x10, 0x3, 0xc) write(r5, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r6 = fanotify_init(0x2, 0x2) r7 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/current\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000003c0)={0x80, 0x0, &(0x7f0000000380)=[r0, r3, r4, r5, r0, r6, r7]}, 0x7) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:56 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) [ 1932.933171][T10236] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:19:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x109400) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYBLOB="2e46b11ccbdec343b4ad74a7a0e07266fa1c813f0ce5a1ea0c43b5e247f8414ffb2feaf775c24a2ebfa1f082d0401d347cdd1b5a84064441ccf505b1853ff9eb5461ef148808055fcf3a5200d13d75b8aa8cb27e12c8d917727f12dc623a0e4a3aa8d5b147c319e3be69f8d48168334beb6d12493b48f7b82cb8839e03c0d090cf1a7b0006402c02a9129cfba17a135d568673f61e8b93bf5ecadffe5b3e03b2059ac54f58e0b7f77268eb758f9f8d9fc8993ac555e5ab21be11aa532a07a7cc40accf89dcffe494cbcce17b10a81a1d095fca8e276db3c3fb1e0d27176b213b43c3a2d86ba81234cf2039f7aa4c9f25ef5fca7ff7", @ANYBLOB="aa4e1f619eda0ba35154eb5a5318d71764329037ae4e1b45e2f35e2e72fd43a638e3164448eb445bc3828474d5507a71cc5706bd11b09056f49ab138346eff60f4e684769814c12eae704dd6835e0190ed009d84d89c33f0b17033896eac980cc374ad4dfefbc5753d63a84743519c9fb3931a298dbd748245cac64759575dae3bb277646a63b3f910c7b407a0c539c553484990473207c8cce24346097e8f0d8a660a79b16655904f27475e88490d37"], 0xa0}}, 0x40080c4) 19:19:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:56 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x480000, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000002c0)) set_mempolicy(0x2, &(0x7f00000000c0)=0x5, 0x9) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffc7, 0x0, 0xffffffffffffffff, 0x3000000}) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0x4) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES64=r1], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x28004805) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x60, r5, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000854) 19:19:56 executing program 4: ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000140)={0xc0000, 0x0, [0x800080000, 0x8022, 0x6, 0x2, 0x20, 0x7, 0x1ff, 0x7]}) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:57 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000fe000000000000000800120000000200000000000000000006002b00000000000000000000000000ff010000000000000000000000000801ac1414bb00000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) 19:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:57 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:19:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8000, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x2, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty, 0x200}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x64}}, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x2, 0xb, 0x80, 0x3, 0x7}, 0x10) 19:19:57 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0xfffffffffffffff7}}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) [ 1934.120367][T10298] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1934.147307][T10299] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:19:57 executing program 4: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x4e23, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x6c, 0x0, 0x0, 0x0, 0x5, 0x0, @in=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0xfffffffd}}]}, 0x90}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 19:19:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:19:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, &(0x7f0000000140), 0x1, &(0x7f0000000180)) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x70bd2d, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:59 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:19:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:59 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:19:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:19:59 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:19:59 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x2}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="0e307fb6383a48e38fadd73ac9df04164e132ade8be6a15d156ed078bd749e0f90b6c56611bd60df390f17d81064efef9d115afb5f8d1611ff9fdc7da0f3b6f5a5a89ffeb2672af42e7d76652c848e76fa0d01ce2d0c2064cf7daf69122b65aa475d4e1340a69ac5cbba5f459f013bdfe48503e5fb4700ba86ad7700b17aac989500d28dfa2aa1f71d3016f532a5d8ec14ba4f21e58efee2b0db26963f37", 0x9e}], 0x1, &(0x7f0000000300)="c53e0384011dbdb3839929a943c650ae", 0x10, 0x20000080}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xdc38d2a11ac656db, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000ff0f000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005001a0000000000000000000000000000000000000000000000000000000000000000001e0010040000"], 0xa0}}, 0x0) close(r0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x2000) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 19:19:59 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0xc8c5) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:19:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x6) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000480)=0x1, 0x4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c000100766574688b2c40bab00ce66d80823714f2d335a2c8911e68aa8f8def76e5f4201d22d0f8096cdfca9c420042430616a5dbe3f95971543d8e368a33de35b5df04a1a3307912fa593adb3b9a2ac95b9c52322207bdb021f699910a3e956fcb4f549cabd2dc168427319257d4d09403fba2f48a1d7387ef6f83f47941fecf7efba1cf0b8779a3f8520f4af52a912b6b5e65db71019e40ee840a5fbda23bd58ff9f42b73c0ee122d281da5c7455879f78276f00a"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES16=r2, @ANYRES32=r5, @ANYRESOCT=r1], 0x28}}, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000440)=0x1000b09, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="acc6b4da385f3f3f000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000100acd8ce0c981e317083fd9e6bd005cf621409bb777a470f249280b612b925580a9afaa1338bed4f8aaf9a36a9f345729e82b37fc7d6e70571794403f40583ab1380e2a90353a9ccc0a1dac95bb41999587da81051c6b5c483ea30f643b807a068db7c534288080397fcf78d653192c267de84a44915519b972cd44932dc72b2bf3ea286772020d8eac3c8ac82bfec23795a81ef759aeb6ed24999c973413db29279f4d6bbbde6f98248db101015dca7dbc271a86cf95ac99b4bffce45e271c49b9215a020bf650f1924e0eff86cef042a1d53da93"], 0x20}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r5}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xfffffffb}, &(0x7f00000001c0)=0x8) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) [ 1936.455701][T10341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:00 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r0, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r1, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r3, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="7fbee1043b92ceeb91cbd016b7bc60c6cc800f77e5235b61e6268fb6037f1995c15caa569a52af61188508c940fc84b908b2b255836590d91d40b7663f35de6688d1d074c21754bf2b79d0032a7e4c2b96afee7a8c4d22d755583501211cf3f93e33f582acdcde6b4afb31aeb41ed98e3465f0e60345d30028d256113686318b3c79b310a45e4fbba593799d4621f49bb9797438452fff9fd830f0ece6f244b5774a483613cca8a5"}], 0x0, 0x0, 0x0, 0x24000000}, {&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="82b628e0d58d2e0265e769b5bdbf0e58a8d7fc169322d41ddb9ed84adcca6fe0353bacbfd2bb8a04895d66863aab55a37a01ccff95df92"}, {&(0x7f0000000300)="abffe8891d3bdba75aa6ea1c73449b67c77c787c3337ce9f2d1a42ff0a19e218e92b0b419d497e8c3d9a89ace7c38fe5898f73"}, {&(0x7f00000003c0)="c672aa0677053e1343817c9cf36bae01db67681e13267b7f525bd9d78467a60a9fed28086c482ceb0d712c14b1ab24f7f5f112d4398c3b9ee0c7613f3ec67a2c21ce20fcccd44bfbe59666502eacc9d3fbc15e489cb2af82b656b5ccb6d1809f8698e431da92b56d06a762c67ca227d9744dea6badc668198f89270970f01b3b7df29594b682bf7f17dbf6b375a55b7f89623534fc0b66191edb17344ac230f3fec8c9b1d97165ddf8ff0455dc405ab6e997f226f68b8d54118d"}, {&(0x7f0000000580)="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"}], 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000001580)=@abs={0x0, 0x0, 0x4e24}, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001600)="42b83f14f74d55758a60c763f53e128a96e751cb60ab2ff9fcc7a9f102146190e52f8053a96011faeea44ae1bfce06a7958437fecc72b26ee89c96dfa694686e9df6da13d0919db0ca0ad58afb1fa63063dbef5eb9bed7a638e9dcbcaf813804875efb48d53f104ad2846d13e7ebd87a1ee435c925ebdda53208c1b298b41ddddbbd6c2da29a6e66d9263e8e826939c40c79f1c89f8c577fc78d42881dcd4fb5035f103446c6c3975954dece01d188b60326ea64ecda9512ba15584f1953c24b4877e921be4ee8a672c2c02ba2376bb2e32a2eca67b1d728bb28cf4f0df019cf4d563b57ed9e035dcb"}, {&(0x7f0000001700)="bc50c1918b8a94a26810418a3aecbfc866dc8609e180d092184ba916e2200bae46c40be175e4d48594f4bd7264eb5eb74299d1733c7ce1e2c2e00ddae0bb743dfdced936b04d562189dabe317e381f351c563054415a44f532aa6b6d807de13d07c977"}, {&(0x7f0000001780)="19ded3ad24f456832c8d19ec9a75e42b41eb6bfe2f3315b282a66f0ee29cdeebac2d596cab20ad36e43ec79962950fc7fe35ad092fba9e580ecdf48307121cffcaf7095f57beed0285a9b02e13757c7da464f1c4a06b5012c96686c4e7f78ff9b704f6fc09e7b5"}], 0x0, &(0x7f0000004040)=[@cred={{0x0, 0x1, 0x2, {0x0, r0, r3}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, r3}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred, @cred, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred, @cred], 0x0, 0x4040090}, {&(0x7f0000001b40)=@abs={0x1, 0x0, 0x4e23}, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001bc0)="541a4248a2e5f2b96db122f06b512b11f3ef7391d7a7904c33a561c512c90fd8736be0cb39ffa87894d3b2b7896b80b671200a698fa13af72c7188b7b575f6417d819a97d3a752dd5457baf83ae7eefb332d5117098ce06d24cb60bd29fb8456fa521a56304a7680343f79a29886198c27f11e62748d27361aa54b409bd40b5804213ea482744d82586815e05b1f010f396ca35beab583780fced569beca25ec93e1a33a09f0d55c8b8296cc50d8f4751bc56b1b4af17890f8d17b72c68806eb2c022d6fbf4c42e1fcdb41de6f16e5f23bf9d86b78d5ddc822afe82c02855be16cb78d68abe2fe99dfacf8e574c867db3097b4b2e318d41945cde20b604c318aaa9b8d873f036e1fc4af1fcfcd93feeee7a6da61fdb07041c8d747b82fcaffd2a1af0f9d670b568de62471ffc7f22bea1dba8cb9c45609baea29f1d7870b1abc618d028801ccff29d34a3e7243c1fc90ffe29349e906a2e8718af029e8f41ad690885c37ee61859b01a95bcea2d6f21702afeff1f5ffe40f71da8e94b2c8d92a003ec3d3bbd7eb68c6aba2c0093d3617f98aa515b9e24ad8667c0d1ae42416d75816ad88fb54bce27bec567d752e570bbf3ca9fcab1d7ec0dc1ad9d7fa8d38bb6da928bc5edc80d51ff1e004a46028e75b52046eb91d6f252d8572f447d4cfb877087d6bf907da9b0dd76ffb0960d62d8068e0fa68181bf5d082e176f429006a66c225fe55611b8029ae8c1a4ff84a3ced6aa40a1737c306053a70e6f3b6c6dba3fc33e9150c93cad53d20a550165e3ef883f557885dfdae903f451603e8e552df9a40d1ec3aca8dd02d149a682ca2940272346c35e0e713aaaf854cdc008e50aa412a352fdcbf0f9a937b5c7b13050dc5041933df7faeb940626e6d98b2ae6683e37b28f09e7879e324921800327e4b4a0ba85375f6cf17da4e635736007eb398942278bd0cbf9f3020754801d21f4904a92db614dbc1e0aedca97f79fa85525dd992da47219db2ff56bd715d141a5fac8b0b9c4985129a7a6a317cd8afb82c0999f787e2069fc88e4266ce1449e309251b6467217c7fe96ae2412dc52f4c6a0f23a2e9ea3e75a678674f314fe99f1c2fd2dd70f0cef11451a52152a356e4773f1ada64575a19c0e24719dffdd9a902d47c67acbef2d5b57abe69232aabf8cbf585eca03a87f7dd5a8825b9de6bc315ea944c23e9c1540f5ab33874e79ab64c308ffa736fa3ffacc3ca7e53e0daef75f785a327e59f1d88e7e14cab267be5a6bdd5a1803f360c94ddb262365fc49ccc210f9c407ffa5963a2d4fc19231beedfd94d93a91f741fa26218c1a61832907d952cde0c7f60f53029204a5e3c1ba8b0d160e11c189976c38a09ab4c566c1188024ccb88da2c310f8d8eea6f39363e1a9e705fc77435eed8461c2b3ab90ec7b2b7aeafb1692ddf05459b5d4af22a203b1fd2a35fbcdd5efbd6c060b75c1d3b0ba6b91f4e0768ff51c1513e49bf87a40cc5588e3c4c70a3100532a9c5b2cb3d3fc943889381c6804745553b61b4cc91200b52e860b3998ee28de9b9728301d97834d57f54b8557cc85f3bff1ae3ded62ad80f92a28405417dbde6ce886d32d7a3b7d59912ab33aa05e633b0720aa7b593712b6eb934786af3c507869dc185b9dd2ab22c2ade3ce49dd423c8661f45167c6661e1897a49872a90b66f6446c5aff0520dbac88a0788ca51e8649da7a6833abfc0610de83f6f8fc4a47dc67142296eb4eb94c19bc652b726f97744fe05d3946b7e75bc2652a514331fa6eaa1b882892546c3d4bd434cc827aa74623a37c26046d9276cbd29cc0f26bbe45e1d127324e54d89b83a7dbe0cd87f40dab1e26f99e538936670a51bffa77ec39c5dd9e75198d0f5d8c15e0a1e7b36ae82756bf846d9c1cb6b9a218f0e8aab234faa98d6b63c6fb909dd3382f9c5ce177fa2d06be89bd7bf6a922dfcf530af6d4e0382fb05fcb57f827175199323df3971de51a916be9139f06dc5f38d4c0013ad4bb3aa8a0fd9d72cac092ee4b12e2ab149b951ae63165267b1d61a3f26fadda6d2e25b0111b384cb4ace59e2ddc92b56fffc12df804d80296c8ab34b94d03b4577961c7ac063e847ad06c85670114fa34157e9e643566bd3f7a85b3069882fd7089bd1f4a408bef5b780b547e82f39ca0590975bd6b9f0e349dde5afe0e8508c95cab5588c24e5a7ccb25af62f7119207ac5c24585c769a151b140481684cc9647c26a72e5b1c16e93a1b4a88d92edfdd39cf485c2f898690daf37513ba77168913c1daff4897334987927d4aae8f6157acad3f589e0cf75e73b2f58b92685749cdddb11a2bb25c7d3917fbd466ef82dd6a78fc05e8af2ccf214861fc5cda4ec3d1b91735a4625bbb7ed0c39e28861c77addd4b5dcf83a8bc53aecbbce6aa1aeb222328684e36b0bbd2e9e7a7b2514c185a80c3311a35608d18b4c17c9ab519888d6a0cab51a5f2b5d178f9a7e444346ec2d298ea62e1c1dbf17f98e5ef7af1129fa35149970804a0fdb45305432ef4e1c1f1838558691383e3eaa46fe57948090b581ea6891827aead1a737974585f73318057519ee32cde63c421f9aad378b63a333763019880468a46867428dc9cb9c1a57d6f05b6de8c138b5e8c8347c8fb555251acc85cd55ad5a775ffbaf09ab9f539d64881cf6315e65884e908e461327eeefb94312980af3a54808d8fa0136560c76c14a3522966cef90263b0a0b5607bdf928915463b32afd330255744f1a5735626b3425b2c0dc46fc97e505d80b5f50941025960217bf4833b289e5ea447e1d0bcd5d444dfe39b923ce29e874174480ae09e99126c77eeb1f70f6021d30ea31ed5e5cee0acdf151a4dc9a92f28ff996b739677d5bc827eefbaabd89a8f8ca7ba9982aecd73220291a6c2a31d9c131772129ebd952dc079821870f2aae947ca3950137e9bbee059e1c3b08d38bfd8e4f93c5d80135e0d3af93b230ea5078e24c8a77cd9cec7fadc3d5d2f07164d1666d0efbdeae50246876809e1802fe82204db0fcd3bc691632920958474c3c9e7655ac29896dc3c2e4b85bb8bfa9aec0d9ea347481acb4eabb34ee5e8ca59148f9c17e5c720ba4b53721971eb82907def2fb43bb2129bd7063624f6fa9c7dce05775e457f4a85a4a39041ba67fdb1b52d633461df1f40ce952eea1edd80f5a86225a2ead89830b218fb9766a3d21164abfd4410c94db5d19dc050ae53d9bef5b4c7ca447a582aac2bafd8a8764fb5a6c6cce4c9432a109210314a9c9155f375a1bfd012d7b96f89460bfa395913ff35f693eab32cd41e2236754b0ea3361c2376b1d6d4a1b9715180694389b804c19772ab8dd39f4f41ff5f8cd3df2aadffb7a72186023e74ee7fc5bf2f42a04dfc081f17fa5638170e78f6312bd7ff6ad828f38a137198d553754e7dacaa09dcd446fb77ccac518bc3baaff26d7f665f73412640c60648e09b11c8f239b30ec55702d6250986fb8e0f465eeec09605335b9bc3318150f41ee7f6bcadbc14b1fb3727c34f4da6d73ead9b8b0c252ab34c6ee4241c5ed893089feff8f9bf67ae7d946b093991b78e3ab19771020dfb27448771d08b8fcd260f78f88170f0760598cb54790aee7d96c57428709b6956f8d3d07babc01de712a34b8c86937c633afffa3b57826ca5f72c994324e848dcc7e065637e0174894c3f309600e87c4a6ed5192ad69587cca3926640669ab71d22e72db120ee2f244b74fbd46e3f477fa7b52d8c6f51bb08b10bf800825765e1f5cdda1f2f913a8913dd34cef28859acda9a441ff32cda36e0348443cf20415d27328cad3bf4b42a2c74d9c0f5993d908e0b66f175eee842e017a895ee064f58ba25127d79b704c771d09055cdc6e8b226251b8d909e415e9ccaa05b2fdd43408985b52e9d2e01e64db36adbe710b7a1155e387c72c753a6e36e574b9347dfa831f7922407212f68d8488605198a83f97dc7b266a184c741efc1e67f2ea677fb127366c0cbd7505db82c7a27b8b245d154ba88fdded031fd065371d0bb70b249f430986c610a7d454e27deb24ebc4eecbee9550160c2124dc6f210de565196c0142dcacde290ea0214ce4e81e04f332d5ce88df48e05b7624e6c170c05b8cbe8d59b2adf3c3f6492c210854e1c7c90cf05e4f3c0a31a44575d31ff7b443d86fce2f6cdcac1ca018bf0518614bd12ba0951e8da0f58b9c843697e64294dc968583e8dc30e22fbf116b7ce976e451d48ff96b63d2195641d3cee70599686f99ee81cfe4e1f07a40fda23e03ffed8cc875d1d6dccb09659ca5362016e0ade44802e0098af5ebd48ddac878e80103ddcfaee6d88fa684900a81af6e79ed4f3ea20892cd95385a832e5bb50c7b8932ceabb29e649ab2a10097e279c65b7f523dddd091db3aebd0a3db8c4f596437aca7ae850c7989ba195f2b1fb8fffcf5fb45ca77621366b259ce08f485d3fea924f56d79c68df7243c8d11e80d788e6bf1d59963bf12d5429c49bfcca1589f89daf721c06d8cfd68251a8e55bbf5b63aa26555968af6b5871d2279380969dc80063b077f5d1fc1194605986a52e5691fcaf642fdce08fa9fafd77ee13c85542d2688549100d6c0a226fee04b212bfcf19c5bb0f3ebd70c55cb2cffd211a134f4c1ed0a67972511e313be1daf01eb833ff2f2a19ae9faa0b08a55a73f6d83bc263a40bd51e29679a154d959bbdb430147e168d25b5037006741f4dc819fb873d5c9bec9c56ae4856e413e98172860122d870702b44afab68385811efcbdaf7319f05db8ef267462011846de49c335cd1d6b2aa131a4859bc92c2b56b9a440604d8ea4846253de3ad1caa54227f0a33bf1938b741ea1fcfa03e1b293ed6ad41a0af71632afae68a2b2309f688f32d876ab41e51cc1037713c379cceee23839e0da25675320851f47cb933e4755a82b76c2e61fa809c13acc9f4354a5bab636ce8823be2917cb56e742800b4ea2c7fdf51488b346e1ebb383b4661c480c6d2a7fddb86667a0523a141786707274a63099e8389a5dd9960302be00b3d6ddb41a4ccf111d9237b9769b963c27daddd654c65002d0c5413abfc75bd113ebc438c4bae698b6f7ccc6b30a19bd82c8aa69a451dc4563ac4a954ec575e9823c3b562c5fffba4f7cd48a27c5c0e82127551cd49020fe395f99f9b06a4dd6a620a7c1ab36d0fb3bd8880a342c1f5a37ac05271d2eaf8c30ac172fe8169454f801f8346c2d6ebf3f3e13823baf9b0479940cb3c6536d48d5e7c48ae85373560b2cb8e996102352ef6a283b8c312c23a4eca7e2352edc1ff0deb634ebd2a09a9c33cc29a7d49bb753996e96b95e092d543cb23245a1c05ebd21e92aa098838b40d7f0fb6787cf0caa73b46ee81ca8cef5720402236421430efcf29707c1313900a97cdd82b19f244019bbf9571d48c4981e28c21e3916c5531a613fb3164b6dba0816632b82edd95662c617fb62ee5ab25e0def34b6564148aae2a4d209d646bc55d94c9e9913ca50ca4370a632d93307323d26d96c51f15be965ce2bd750158f6195d9d8faca61bc8b42307252be272f61fceac3f21839cd9629c00a9b6e1437b94bbd9bf3f76d55f616fbb55758d2ec102958469ab475c1f4890d39bf341d237552bc27e044cb00c40d39edea6bb93455efedb7b47b4df4210eaed6565e587a5e91e84283bc80a45331946fbd9d45ddc3246f659968272c723a6a91bd40bbc041a7864d4f98d7906cd051cd53c922f4d00ac97212c8b5286c762b81ac9575bdd7ab3de3fd8a88972f8212ded35570805552a7"}, {&(0x7f0000002bc0)="becc49dbf5c5f7619d6953d55e91a75dd5ef6be6b826f59656bc5dd014593f0ba01f384d7a9bafc80ba3becb376f126fbca8e9fc1db8e99046b931fb0ae686d2ad272960477265328c0ae4e65772a87d6e8493a3db6ac11478ef6d37e9a029fc9b26fec601f7ce23d212f49ac1a4a98bcf309a5ddcca2459f0dde223f00f77395b1a9f8b65c12a40db0e276655b8465403f2957fb1d3f9"}, {&(0x7f0000002c80)="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"}, {&(0x7f0000003c80)="2f87d6e79f5d937f8de7a1264bb7f99558e1ea965645c3717c76267547ac7bb5c7980273838386a31edf28442238a6058f79000c437f182814f294bf6870c2ab357c056f55e59a329c5162458119ad4fa186f16ce43e240ce2d02166cf"}, {&(0x7f0000001940)="ff4c08a5472e021b836722439704b3705f0b3061061864caf534018281231e069fc5a4d459e765a2327a88a2933402448a9f758d5802c6b8a36bdad23e903aca9b1e4d3715d2764ab88c2cbc33f757f1a97dcaf1badc2b86d7a044bb22003197c868788d51d6cece8d2d86a118fa86b974315754ca98ca6529c0ac5c5a54300d93652a1223e40851a79f5c639e"}, {&(0x7f0000003d40)="1708dbbe0a2ad350351dd6cb982e21164d48e97406397dd54563a9fe3dae2de6299b8b4b6c614d7ffdad1b320d1aa2799525df686eaad3251eb9e1e90d4f4b220e8993714c11116e2c5bbb75da7f0ff10b51b2dea1a3cc6120ebf04f3dd7239f6d97e81cb41358eae74dc41940470eea2608a3039d8a788bff3d9010ce2ff41bc60a104517ecd936e5ed6038426794bc15c2e56212597dc451115ef0cb"}, {&(0x7f0000003e00)="3a9166cb877f120cb343a62c45e21f4342ae0596a1395b1c027a2568440b25f418e2c6c6e17966d8ecfe4d8f97053f864fd46d7018f6d57fae858959411c8bf67e2b7ae5a33f4d9e88f7ed5aa160aa47c7a47a9f75141c54a1b789e04a37955a3c988c58f05442cbac0539609c23920a5ed00d"}], 0x0, &(0x7f0000003f00)=[@cred, @cred], 0x0, 0x81}], 0x3b, 0x4008001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r5, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) r6 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000011bc0)={{{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000011cc0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r9, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) r10 = socket$netlink(0x10, 0x3, 0xc) write(r10, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r11 = socket$netlink(0x10, 0x3, 0xc) write(r11, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r12 = socket$netlink(0x10, 0x3, 0xc) write(r12, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000011e40)=[{&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000280)="ddc8f264b892a1f446abf808eeabf32c12a892a6711f9eb022b9d0218d66472fa95322bc663fb27e6a87b37f3f7a53f75425c457e5a313ebad99b6afef6a2f844e54ca67c1b3477c181b0efd93475b174de4e3a3ceb9c8bd16f8799a7e365c18c796128dd0f9cd292d3ec1", 0x6b}, {&(0x7f0000000300)="6e85077b96e6d09e524260eb9ca2b812c5fcd7a453c57fe0573a33409f21d70b237cbf2bb77a63edab24f46ffaae30682e0ed192596bf2d1ba6caea1379cf091485d9f4a02e5e3f1208c27446d77cc6f1a4303c50e661892a8e0b153f934db58b062daf9cc0e0a06779251c788e5615cd4e3a9884976a711caf2d60cb6790f3fbc6608117435f8e3f091190be1d05e77c196deca0bc492f61dc0e5afe6210c6136ffe9099f33b6c65005385e0c8a71ab47d0a5cdf8011367a0e0efc4f65d10", 0xbf}, {&(0x7f00000003c0)="36aea41b2ad29cb1ace114ca3ddc23a37fe051041296aff9592e1cedc4e23d652617e5e8d06b42d56b8f00021db16a2b105650c36e6bfbc8ff59fe8f3f5a19557139eb4f1b0783010862f3a1bc14629fff1975f020abd9ec6c2a4739f5eb34cdb988c6495e11ea95d0a30bef7673b6f558", 0x71}, {&(0x7f0000000440)="acf64480f58973f55025f24b825881c9efe64afb6b7d20333ec09cd0d6424355f52de74a1e53b0cbdda7e11ce244b4927178504a1b87e2f32906cc7051ec27f52cafcdbcebcbbe0b5c526799ef8e16fdc0fabd75e9b77ab0ba2ee150637e2c23fcda16a98b9612b5560014d2dac660a575971c7df842c6f3869842f40d92bf4f71f5bbf89833974870922de6fd7a41d5c6ea5352cfdfad2d9750c96d42ab040bd31783ca407fc74e5759ede4ed9466f7ff6a5ea00179f22504494d1b2d187c9d7b725f88806498eeae11dd7cd4a3fcc2e30c1b1d82cf7a8cf6878ac3a994f5", 0xdf}], 0x4, &(0x7f0000000580)}, {&(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000000640)="97878622da37a4256f832183ef87fca68d03b0dea09f36d18a04d93c797e9874b35a786e23f12bad3dbae294e552c2bd10773a", 0x33}, {&(0x7f0000000680)="f3ac45a44b6d2814f4476f4835bbf568dda2a3b9c035093373c8b2838bbba9baff4c838c9c09678ae2d7d4c12ce579ee738a61382b48fa08ce7b666b1721546b41038b809a65640f151c673eeef90ddf2570441798e82c79381e77ced1f276a14b36fb1cedd9a1c955e9880cbf2119f8a54576d66e46f0e8e791dc2a5f8558bd6d54b6d27eb6e1fcefc3a89cd5225026c618ef", 0x93}, {&(0x7f0000000740)="58f8ee1c2b434fe89bfe873a493724cd4c3264cb7797e78dee099af5e28349cca40f2a83ed0be2782d8b7894f8c0714eaf1f242b8032cf9e861f103eb48b9816c884f1442df0b5a2109e19e28a969b066cbff23f7bf992b1e0be50a0fd9a5a2a00e8e9933db2b477fe624b4503aff4cde4015945be19da2dcef3a8554c45bec05e49c0cd34db727df4ea54126f5d41877e68445d5e822796aa1f2db642db624ce813802658ca4a9fdbc91466d6e391ad11e9ef1977d2e93754922bded462c3ddbb593dfd6785919ec4eb86078c265c4c7b9df189689256b4e6a0a818a74c0814cfcd7923a673d87e2c754b0dde65658444b1e2a407c6e2da36", 0xf9}, {&(0x7f0000000840)="a41a51abd9ded7066d3433e8d8a626daebc9920f9fce8f0a99248516db2197c92e56c9e31cbe281fc40fcb7ed55f9cc7dcdffd8ba26bfa7dd6bcea8fa6c5db42023a6c755a8337a8f6c1b297ecdd", 0x4e}, {&(0x7f00000008c0)="a11ffe0dc7ef4fe42f6aa7c714e866fdb8af17a4e83152c8fc5d2a9f8ed02e1dd23e57", 0x23}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="dc2189948a53f79f27d505cf4233e0104f916e7a8fe13b43016fda6d8ffdcf6e80e86f281036b3590307d7f2600f449b9b3a4db2bf6f992d277dd60c0cc1b0e4734131da03be529c639c8baa9f890c1624e63036c7a92eb5dcc71ba780d9272cc4968523b68065e592e61d1ba2", 0x6d}], 0x8, &(0x7f0000002b40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20, 0x4000}, {&(0x7f0000002b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c00)=[{&(0x7f0000002c00)="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", 0x1000}], 0x1, &(0x7f0000003cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x4}, {&(0x7f0000003d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005380)=[{&(0x7f0000003dc0)="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", 0x1000}, {&(0x7f0000004dc0)="82af8d9f4eeee9fe94e3522c2c7724d2e9450c41aa7289e73672d6dae9f2b46b82d28524dd932564e89e718d724cdafb3a23467e731aebc6f9afc6f67ac53c5b1b66fb1354932ee3ca8958956604fe66146269da74a547675a1d1eefb87dab6e247f2054d48c35865bafb04f6e3f4bdf4be3c3eb5bcf92c4fbbfb95a1a1d2ec600f1e31d66f6a54117e397237c87cf69996c92bb8373f7ac32250e8ccd20d2a5d34ba20c6f1296141d7fc71261e9d2a08d88d19337eb0b67e70667a740c49b8d0ec5cd41f8bfce126ce584d54eaa33d315e1e205e8cd897c1f8ee4be110409c8b07a7bba087d29d7c1b2b60d6309e90dcdb7ed93", 0xf4}, {&(0x7f0000004ec0)="6b66f2027778ce16b537a02dfcdd537ebe24673c766138d444153dd909243fbe3f81f9b150431b3593e08fff75f3ffc410889fa821e1f5752a1a01c280b1f04a841e5b23e303a91993ee8222eea5f68dcc713a96b9ecd27d9683ec68f5f98bc9e9af12d60e0cc5332268c865115be69eddcbf7c0a456214e39d7d68bf4c414b187a404914eeb65f83cf9e139ae4c77702c9298d14ab73990d0b53b0e3f04a6e425fc75e32bf86b440249f401735cd97fbeeca9dd40f72a8683966faed1aeaa19f0a40a452b962cecca50105e820003f69f5df6be", 0xd4}, {&(0x7f0000004fc0)}, {&(0x7f0000005000)="137d60f3da7e5b8f45f0bb42ada81ce7dec158d0a7d6965fbda9dbe9a313597dbf8e4002bf3699439f133d2fc1cad4e5482f4b444a3f1e3e37845ce3ce7a3f09591acfc966deaca9f580b347f3ef7df9eae75b8ea7c59ddad5c6da728f689b5327df711bde9130173d24327ec15e5ed8fbf9c6308ebc39b982671b462cad764f025daf8e52b9463fbc12f93b2ec6ff45118cb7e3e38a5ecd013e038530971d6774091084e4cdd54fa1d1a9960b8dd00b5cfb6987e9799a251591039bc560335f3f60acc9373d69dc598e4b0ff495ac37b04e62d3338aafaf550a4930f6d25865b2cf", 0xe2}, {&(0x7f0000005100)="40dadb0a9896bda299ab02b6c3825de330759f5459b36ae20b38ad14fcba5293c7f15f1751d88feeb360e9c530e456981b953e26686c4211174288799a44cbc75309bc6e4976fcbb48e6a520cbfd5299d453190ab174260162575db6db663650b22625a5dec5207f5b8904d79a138e98794b922dcbce5e7ac7055edcf0cf281724e52bbe93d7de7c571915cee2e7ee44b552e2cd4b883b68ce2c16c58e022605fa232b", 0xa3}, {&(0x7f00000051c0)="ea5de1e4177cff3a030c10ddad7b3273311073dc3d1e1ab0f7a2230b587f52811ebac478ac67e9fc0f48f45675f8c3b39f0c35a7d2ceddac59d26d98f649f995acb5594fb5822d05a35604afa472127b1d8d8a18989fa648ed9c1d39c18563160e64183a20cbc42a5cb7800bd19caeefb70bdb70828eab87970f6bd47930a34418631e051ae7c34831c2bf5a893061081120bf699bf704348b3bbe180a215160d78614603689edf61e4b863fb299ae40a0833fdf5653f179a76b89795d5e3647a013ccb268bc39dc692df0101ce3179eb380763e9c82388eed0cf3089082e90d", 0xe0}, {&(0x7f00000052c0)="aee31f34c076ffae83a3d49a7c7bf1d6d5d8a30ee5a724def9f1f60b7b4a063db3754511d34d6524385ab018deae649ceb3e324bc8a1e1b8bad22e2f7a67218d6cc62479a857bd3ffde01e59c5108755179f8bd904daa0780c93992a4274fe6a0ea3cb950e3b160c271a5d643fc15a2ca8521232bb585c9c436bb66b4ea9e48ccf2a2557892c77fbea3b0088e847a68180ae2adb480f", 0x96}], 0x8, &(0x7f0000005480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x20000000}, {&(0x7f0000005540)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006b80)=[{&(0x7f00000055c0)="e460056f3f3f97b207069d11c1003d97fcc818cd8e1e05725c92cf69dd48cdfb3777cfed2af82646c89d5a8cacfc79cdc7d1c3edc6592eefa368beb4b32f6fcee712e5879b13f6405cd15a9467ef750333dce2b416cb427a785c9e69e303e7f43c0510552aeba5911d91dbccfc19ef67a37bee7ef44668a6ce8f8f7410db601299585fd2f1a9b93cc5e6f587fde37aa6eae5a806de", 0x95}, {&(0x7f0000005680)="651e73453e2039bf793a45b49480a2fdca0087b3864bb09dc79d366a391d2a77753fffd441ba2e4f948ad4ca74b4d3cbae54460cc365a7d3220a719111fd86bc77b205fccafea03e47e41f1531fb63baeb8d", 0x52}, {&(0x7f0000005700)="480899cf602cec715db5d7e35982911dc7e384fdbb104747c0452e840eb39ef7da176def924cf63351d59031bd7dc522c925a477dbe58dfd2a5ea3dd06f16217ef36e7926ed22da3ad0bdea80722358cc1be4317e522d2599357d1cde272fc632b6845a12077280cc3d2a3bbade4eb7ee6c33592be065d03bd161c60fca2fab9b4d364859e4b7dec73ed711e51c96602ab539f34f4d779837ed7e8afae5b88ce132cc79baa58bc04d386a154e0bec5271dcd6206823d5464c751beda4b9388ddd6cc8ec1383e023e48df5fdc0bf64d73b7dd9a8c7369dabebd494c306e59e2a8ab4d322521a31b86dbee6819", 0xec}, {&(0x7f0000005800)="d0290f510125dbe7270618c9c18f1ae526bc406a96f7e740201b479736c47fe71665664e22b8f869e55e7b2aa068861817436ef46af02b047ad4f8943659f112278910993384019a1ee1fc5a8f3124936eec439d054b74082bf8de5d6fe33c60f492c3d4002f68c166a86b6aaacf1cf1df9df7557c3f6ff67cbd87c343ab04f1f6a7c14da5a790b667a375daa959bea5ebbb7dc0fdaa8c957b092f72ae3066804286b00adb558b757513b9b60e79dd76637c781b71f8e19ed3b26e7b506e620eb73de214da8131f4cffb13e372ae7525b49d20003fe9365320a642ca1a79b5768cc5ca0993d18d69ede4d9fdf0b7d7f366631e80", 0xf4}, {&(0x7f0000005900)="5e20276318dbc0e269be08bee78a85f395c43f17b44f0ecce9d74ad0f936a92bb9f893597ee734d558055f7cb9a5dcab7cc0c3181198bd780632c7032dec592331870fd6f0699f3dc8d34592027e3eba9fb84e9fa6e97c65b577cf5c32a3a5161297a49e730c952eee920e2b8a822460a5038eb2c9eb342529a9fd2b92342d1bd91e1b804ec32c613ab8c321f5118c86b6b7c2ec0bd1f749fccc0d15b0e0f19ec4083c34a798271fe16f105ff49be2388abfdaad0c799f937e70796e4279ae832f2281f162bd31ae6a3822c08f0093ca3b322a843c5ec36bc63a2082843451a93db7a29ecf905799f40c77d2b3be45463a10", 0xf2}, {&(0x7f0000005a00)="c7bd736e2b5f2950a7de4e7adcdb55f84eba1eda9fba025375edf476ddf80f13c63648b17debd05991e341f7684be06c950dd3f407a4add77b73fe90814a5133c97bbdb32ed1ee3df1e4deeac4a023f51d8e0bebbe106190a05534e2eed05c065fc382e5732077b7232259417aa7b6b9ebd57035de86205d587e8d3d19af6e5f03267a55abd279c1816a6581c14b26e98d6b1c3b8f0f4b4e4b2c9601389a4520b74a44", 0xa3}, {&(0x7f0000005ac0)="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", 0x1000}, {&(0x7f0000006ac0)="666611b43ab5762fc2e94f69e170357796bbfdcaa5f5f6374f028cd0e67526c43042ff3c6f36bc7f50e89fc249d3b2faafc42387cc1ef8e869673e3dc40f242c7e1965b4b7f14e63e4ef96d54ce95bf0e7ef6e098f14ff8a93ee9bfd5f7b87ca21021820af93df085ecb54", 0x6b}, {&(0x7f0000006b40)="fdb4d23004d5", 0x6}], 0x9, &(0x7f0000006d00)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0xe8, 0x4804}, {&(0x7f0000006e00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000007fc0)=[{&(0x7f0000006e80)="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", 0x1000}, {&(0x7f0000007e80)="24df61bc673a47cf51b820b97ea3f32cbfb42ff49b32ccd8067449d83ccfd9dbe10482d9f556f00b39cb6cb3bdb8f1888711274abcc811ab71ffd01c1f11ab34a570d9124e5129ca0a9639019b79c3ca7cc38f059798e0163c9739ef02220a24a4d4d7c29bbf9a250fd81a349322d36e11a12b0900cf270a448a711020d71d040f0a3fc5839b6f9fe4893b77cb479cf3ee2fcc9df64a96910cceecadac87606bcc114ed965c1cb9c2f728751dfeb66cd9a0d538c1f6ecf16ece165937c965d09bb8d94d11b8feadf56885a71fc6ec198324642e6f40a09", 0xd7}, {&(0x7f0000007f80)="e30cf83df8521a22004589f65708bf151ca52fe3264d15de633ded21d2b6bc18611003eff89de27f689083cf4d87ee23ac43a76d82a9023ab407", 0x3a}], 0x3, &(0x7f0000011d00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, r3}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @rights={{0x20, 0x1, 0x1, [r10, r11, 0xffffffffffffffff, r12]}}], 0x130, 0x845}], 0x6, 0x20048000) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 1936.769682][T10359] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1936.790801][T10359] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1936.813977][T10359] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1936.838131][T10387] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1936.857318][T10387] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1936.874708][T10387] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:02 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:02 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:20:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xff, 0x2, 0x9, 0x12, 0x0, 0x200000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa0, 0x0, @in={0x2, 0x4e24, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x39}}}, @sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x7ce, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x90}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x541, 0x0) 19:20:02 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600e70000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006b53804987be7b57d00000000000000ff010000fbffffffffffffff000000017f00000100000000000000000000000005000500000000000a000000e2000000fe880200002e9b0000000000000000010000800000000000bdaf8e7e65ed1ef20078a1de7c117746d726ccc140229d7030c5a175d3102fa0c546cf1bb516305b5e6d546200e7f4280a9821f7391164b6"], 0xa0}}, 0x0) 19:20:03 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x5, 0x8002) r0 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r0, 0x3, &(0x7f00000000c0)=""/79) syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080000000000ca7932c0002b00000000000000000000da0000d694c2c99f00000000"]) write$binfmt_elf64(r2, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000009001d0f0000000000f6000000100000", @ANYRESHEX, @ANYBLOB="0c04000002020b003f0000344c7d07b0032c7dcb1d6e"], 0x2c}}, 0x24014885) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) [ 1940.738410][ T28] audit: type=1804 audit(1599247204.108:64): pid=10824 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/2707/file0/bus" dev="sda1" ino=15765 res=1 errno=0 19:20:04 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x5, 0x8002) r0 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r0, 0x3, &(0x7f00000000c0)=""/79) syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080000000000ca7932c0002b00000000000000000000da0000d694c2c99f00000000"]) write$binfmt_elf64(r2, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000009001d0f0000000000f6000000100000", @ANYRESHEX, @ANYBLOB="0c04000002020b003f0000344c7d07b0032c7dcb1d6e"], 0x2c}}, 0x24014885) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) [ 1940.982314][ T28] audit: type=1804 audit(1599247204.348:65): pid=10854 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/2708/file0/bus" dev="sda1" ino=15765 res=1 errno=0 19:20:05 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x5, 0x8002) r0 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r0, 0x3, &(0x7f00000000c0)=""/79) syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080000000000ca7932c0002b00000000000000000000da0000d694c2c99f00000000"]) write$binfmt_elf64(r2, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000009001d0f0000000000f6000000100000", @ANYRESHEX, @ANYBLOB="0c04000002020b003f0000344c7d07b0032c7dcb1d6e"], 0x2c}}, 0x24014885) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) [ 1941.934525][ T28] audit: type=1804 audit(1599247205.308:66): pid=10906 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/2709/file0/bus" dev="sda1" ino=15765 res=1 errno=0 19:20:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:06 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:06 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:06 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000300)={{}, r2, 0x14, @inherit={0x78, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000060000000000000000000000009f8e93810b113b1e003400000000000000020000000000000000000000000000000800000000fa0000000000000000000000000900000000000000943400"/103]}, @subvolid=0x8001}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x20, 0x0, [0x1, 0x5, 0x6, 0x7ff, 0x2], [0x101, 0x5, 0x5, 0xe51, 0x3, 0x2, 0x80000000, 0x6, 0x8001, 0x0, 0xffffffffffffff80, 0x9, 0x1000, 0xfff, 0xec, 0x7ff, 0x7ff, 0x8, 0x8, 0x1, 0x5, 0x1f, 0x4, 0x6, 0xffffffff00000001, 0x5, 0x401, 0x1, 0x8, 0x1, 0x3, 0x4, 0x5, 0x8, 0x8000, 0x8000, 0x21, 0x55de, 0x5d0e, 0x6, 0x66, 0xc39, 0x1000000, 0x581f, 0x9, 0x1, 0x6, 0x8, 0x800, 0x3, 0x0, 0x3, 0xffffffff80000000, 0x2, 0x6, 0x5, 0x80, 0x9, 0x4, 0x96, 0x1, 0x7fff, 0x81, 0x5, 0x7, 0x0, 0x2, 0x4, 0x4, 0x8, 0x1d, 0x2, 0x7, 0x3f, 0xffffffffffff0550, 0xfffffffffffffff7, 0x7fff, 0x10000, 0x800, 0x7763, 0x5, 0x40, 0x7, 0x9, 0x8000, 0xfffffffffffffff9, 0x3f, 0x8, 0x2, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffff1d8, 0x1, 0x5, 0x7, 0x1, 0x1000, 0x6, 0x893, 0x90, 0x2, 0xffffffffffffffff, 0x72, 0x40, 0xffffffffffffff62, 0xcf1, 0x80, 0x7fffffff, 0x0, 0x40, 0xa477, 0x100000001, 0x139a, 0x3f, 0x1, 0x2, 0x100000001, 0x3, 0x200]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000680)={{r0}, r2, 0xa, @inherit={0x50, &(0x7f00000001c0)={0x0, 0x1, 0x100000000, 0x8000, {0x3, 0x9, 0x4, 0x1, 0xfffffffffffffffd}, [0x4b]}}, @devid=r3}) r4 = socket$key(0xf, 0x3, 0x2) r5 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) write$6lowpan_enable(r5, &(0x7f0000000180)='0', 0x1) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 1943.640426][T11018] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1943.737758][T11018] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000140)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x40, 0x6, 0xaa, 0x4, 0x60000000}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x70}}, 0x0) [ 1943.830752][T11076] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbb, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 1943.888473][T11076] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000ac0000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000a00000000000000fe88020000000000000000000000000100000000000000"], 0xa0}}, 0x0) 19:20:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x1, 0x0, 0xd, 0x0, 0x0, 0x3, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x3, @empty}}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x22, 0x14, 0x10}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}]}, 0x68}}, 0x0) 19:20:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x189000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r0], 0xa0}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x101102) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x140, @private1={0xfc, 0x1, [], 0x1}, 0x80000000}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x8, @remote, 0x3}, @in6={0xa, 0x4e24, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x755b07de}], 0x74) sendmsg$NL80211_CMD_DEL_MPATH(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x4c, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @random="79d53b38d1f5"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40002}, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r1, 0x406, r4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f0000000280)) 19:20:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = socket$netlink(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT=r0, @ANYBLOB="ffe4cb6b4c2451b79505190d3a027f23049fa9fd789b1c3ff9b4040f1d003a97676be4ac3928f7102e542025e81303c9892c4fba0d4617852400b2d63e31cc65cbc874a8db0ab986bd15", @ANYRESHEX, @ANYRESOCT=r2], 0xa0}}, 0x4008001) setresuid(0x0, 0x0, 0xee01) [ 1944.156711][T11101] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1944.168543][T11101] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1944.183684][T11103] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:12 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:12 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_io_uring_complete(0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x42001, 0x0, 0x4}, 0x18) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000080)={0x4005, 0x8c, 0x20, 0x8}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x17, 0x0, 0x70bd27, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0xc6c0cc567ea00e4a, 0x0, 0x0, 0x5c, {0x6, 0x3c, 0x4, 0x7, 0x0, 0x2, 0x0, @in=@multicast1, @in6=@empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@private=0xa010100}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}, 0x3}}]}, 0xb8}}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, 0xffffffffffffffff) 19:20:12 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:20:12 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000050006000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000588020000000000000000000000000100"/160], 0xa0}}, 0x0) 19:20:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$9p(r1, &(0x7f0000000240)="662d20b1b707e3513860037ca63d13674be928eaa4addb47b39c6b99a09186f520a95c0ffc192e38ffe5503e8c1e52b638c2bb14835845163e394343d71645bb0d46f672a39bf2a3aece099334b1d15c95e9ac40d5c7e261faf1a8304932ee02b985e4c201bbc1a1d9ab5257e55bea773522427da65cceb91732024a6894ebfbb876985adbe6165ba73e73f65ae87559021aca8da25f41685c0e83d3ea9bd13a78817fe994794ec327885b4303e5c79a520baecb301a98317ed876472589424f19af5767dcee8ae329c7b0c1cc79dd332015076216", 0xd5) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d000014003600000000000000000005000000000000000000000000000000000000000000000000000000000000080012b540db55179975000000000000000000000000000000ff24320700000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000000000000000000000000000000000007206d081f69afcf1ffa5255545491e22c453a742028fc38097f1dc26cdafbc59c0661daca98d1e0c09f8a29a0d0000ae9530481fa394a9fa69eb7e78cc7673281f9e"], 0xa0}}, 0x0) 19:20:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0xc000) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x50, 0xffffffffffffffff, 0x8000000) syz_io_uring_complete(r2) [ 1949.446558][T11746] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1949.469050][T11747] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x74, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004080}, 0x40) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$netlink(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r3 = socket$netlink(0x10, 0x3, 0xc) write(r3, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$key(r1, &(0x7f0000000140)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES16=r2, @ANYRES16=r2, @ANYRESDEC=r3, @ANYRESHEX=r2, @ANYRES16], 0xa0}}, 0x0) ioctl(r3, 0x3b1, &(0x7f0000000240)="3bd7f4a24165c4fcd007dd1e7106c6c0b87c5fa942d5b22f2af515c5441d148de94c67d3d5eb7d69699d7cfe799d7dbfb14ba6ac4d8ed97871efc1b8dd8baec31b21a0c6d0fc374f9adf84cb217ce31052d825e54ec920") [ 1949.600359][T11750] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1949.616411][T11750] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1949.636070][T11750] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1949.660780][T11750] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1949.691101][T11752] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1949.702217][T11753] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000080012008273a17b000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000200000000000000fe8802000000070000000000000000010000000000000000"], 0xa0}}, 0x0) 19:20:13 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty, 0x1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) r10 = accept(r3, &(0x7f0000000280)=@hci, &(0x7f0000000300)=0x80) bind$l2tp6(r10, &(0x7f0000000340)={0xa, 0x0, 0x2, @remote, 0x1, 0x3}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RAUTH(r9, &(0x7f0000000240)={0x14, 0x67, 0x2, {0x0, 0x3, 0x7}}, 0x14) ioctl$vim2m_VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f00000001c0)={0x7, 0x2, 0x4, 0x1, 0x9, {r6, r7/1000+10000}, {0x2, 0x2, 0xa1, 0x1, 0x1, 0xc, "f20e3e5e"}, 0x7fffffff, 0x1, @offset, 0x40, 0x0, r2}) 19:20:14 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:20:14 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:14 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) 19:20:16 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:16 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:20:16 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x7, 0x9, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, [@exit, @alu={0x7, 0x0, 0x9, 0x8, 0xa, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @jmp={0x5, 0x1, 0xd, 0x7, 0xa, 0x4}, @call={0x85, 0x0, 0x0, 0x5d}, @alu={0x7, 0x0, 0x9, 0x6, 0x2, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x2, [], 0x0, 0x13, r2, 0x8, &(0x7f0000000280)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x6, 0x7, 0x9}, 0x10, 0xffffffffffffffff, r2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) 19:20:17 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x1, 0x0}}}]}, 0xa0}}, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) 19:20:17 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/72) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:20:19 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$phonet(0x23, 0x2, 0x1) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000140)={0x4, [0x4, 0x17, 0x64, 0x101]}) 19:20:19 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:19 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/72) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x411378a6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f90d000014000000000000000000000005001400000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000003ca8922ac9417650000000ff0100000000000000000000000000017f00000100000000040000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000006c0)={{0xffffffffffffffff, 0x0, 0x7, 0x3, 0x5}, 0x53b4, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x80, 0x0, 0xffffffff00000001, 0x80000000}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x45, "7b901bceb685296cccbce5eab3af9dc6296cc617f8c0744fde70f509fe717ce84d04678599f3bebe0e783e0d56a1e9cbe55a05a667e77c7309700b85bcfb0d808db232c4db"}, &(0x7f0000000240)=0x4d) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000340)={r7, 0x1000, 0x10, 0x2d8, 0x2}, &(0x7f0000000380)=0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r4, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6800000077f2e8d3d1617a15921146c28f3fe63162f81b9f37286c6bf11b1fda6292f1f60cbbe5e4166251e0ed267daa9430de4822a14d689152eb4f6adef76f9253a66909cd3b4b1613503640ab5e3549f2d505e3cd7ad6310a56cd2be782f9b1c798a2008cb66a8dc27051516e6559806e3ec4b594ff39e8d759435aad81777af8d2f02bb0e05319edc8c8287122f493b6c9acbec1d01d46a26f36a186df3c93e71bbb95c21bcdf2bdb53dbb437f5c12127039472671ea2b3f7be83ec0439f0410d303cd3c6227c14bfbf98f782afe068ef968c0b72bd26c4390351667cdbb29131b93f4c7869aea", @ANYRES16=r4, @ANYRES16], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) r8 = gettid() tkill(r8, 0x31) write$cgroup_pid(r6, &(0x7f00000003c0)=r8, 0x12) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x48010) [ 1956.868683][T12560] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000050006000000000500000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) 19:20:20 executing program 4: ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x7, 'ip6tnl0\x00', {0x1}, 0x5}) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) semtimedop(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0xd565, 0x1000}, {0x4, 0x0, 0x1800}, {0x2, 0xfffc, 0x800}, {0x3, 0x9, 0x800}], 0x4, &(0x7f0000000200)={r1, r2+10000000}) 19:20:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmmsg(r0, &(0x7f0000000c80)=[{{&(0x7f0000000140)=@hci={0x1f, 0x4, 0x4}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)="8e", 0x1}, {&(0x7f0000000200)="f8e11795b86417de6e6347c6fd94c7116c43e6f4d1dcc20c39a905be829c72", 0x1f}, {&(0x7f0000000240)="b06663607a8b8153cd3ee56cba1c97b06429bf22a097bfb8a57ba72fbc6e42cb8d02497873d0a90fe7fa56fd8a856eb14750728078829c1bd11b262362c066eaa87a403483207b62c159c9421ae2a9db4cd73c520af33b5a3b944c81579a1d6df731d6eeb792db11b228845eae96548ac3d1eb3195ad571a43842d7525d81e6f976758ed97597eccc7553cbce5db04e40c336ccf980c6a997924aff00f2f1e427329c3e45826c0ee5fb167fe65025730d1b397892e6a92", 0xb7}, {&(0x7f0000000300)="010e18bc1eaf515e0d5a4bd2ff4e9b6a4ef705daf40a520b4a3ec1a0ee97dd95614ee5a20e773dc891c1b768ada80aaa19973cb90a0b7f1b95c09f7949e99304c5f9a4f550ba71c1147417c7cca944db056f9db155506450c6d5215f8b93eb7f88d381fea82a92a2f40cc8eec0b729c8dc0a553068b6e9e34a97539da869d1e73e3747e66a3f056e47dce405449cd0a64d1b92007f09c41957", 0x99}, {&(0x7f00000003c0)="6ccb65e2bf74cf66b95bc0eebea4c093aa9a40ba9024514e73a3c48648cb2ea8840401c4ed84", 0x26}, {&(0x7f0000000400)="719c06926924b054d0206ab7069a456310310f32fe7887b2a254789388adb996f9b453f18e90624f95d8c8d7cfe9082e21462669dcaf979e049f2cdc0e6b15e7df0e470c51486e26b0a1dddd8ca4048a134bef37362829654c842572f815efb408742ac4faf3d4f2452c87a435bccd47b794d42a6640116f47dcc59bfd5be96822515417db02772ee29414aa918a0e6dc58b336b5f1d224253b472c64ded", 0x9e}, {&(0x7f00000004c0)="754622255b11deded6691ba8cfd902b2a94d51cba82dea2db9b86623294d117f4ba1486176c201f030cf7b0649b4295134d74b09e81dae495b5342c09c27b730702779d1373a", 0x46}], 0x7, &(0x7f00000005c0)=[{0x50, 0x117, 0x1000, "7f4b4f16e7e94c92931900a50effbb9cd7b76cfe57c177099bcfe6c10e860aebc0cb25ec478e19c7012f0b8a7143b51ef3e973fc1dbaad6b5694e2"}, {0x38, 0x0, 0x1, "4a2f69067525521d15206f8aa9502c248b8ba5c09fabb1f979a2ffa0896934ce520364c273"}, {0xb8, 0x113, 0x7, "c0e257d419d3c03ce0f95d065d6d6b6adb78b465db0fbbe157b9828d00ffcff844c30100b2193ad6e8de4645956a447b9523c34da9bdbe23988eb7311c70debe036acb27e2b7ea52c084e4c64aa8bb7438b7004ade503f7a3b0f093355d5f4d7d24fa3dc3358919be061e7dbbfac94f4f6c920fc996e9b12484b62d1b4c6f32560c3e071f1781c8136fd9b30c2cd65b9921ed0783991aac0788bd94dfb377418f3"}, {0x68, 0x10e, 0x6, "59444189533c8f095e74dbd55508ea6a102f5c9ccb39632019470af424e11dfddb8bbf4f56bb918a1424b254d08f94658f2c66fd45ba499b7ddca93aac9ae943c8f48faa1519a8b8a944313cb143629e5253"}, {0xb8, 0x105, 0x59a, "555642494aa534498f106a1388132d6f89c056f3453441ab61bd93fc56e14a3468192b049ffbd5532e17e7922882e33a27b46b450c215822c8c7d7bd08ae5acfb7e19768f40430fc80bbdcea2b1516ba78b8b98fd543186e74cd9195e514a4a24f1aa39cb2b973d0ab8c4556aae5b2bb635e09a140a99f87542e695ffacf7ea7688413087b66ebadb08d0938ed62a45c58ac0fa1a4ced43aeea97aeb3bf711443306"}], 0x260}}, {{&(0x7f0000000840)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000008c0)="0faca012d388be79b7ef0efaff48d0787a1c9eb3543755c5c99aa53522f12b4136d3e1eecfe4da7c7ce52e07db2f96dd4f49ab56851b80608d02d691b253782af24a384d4e5e1e795df262049def78d35c167563c0483fb545675fe2b4e6a44ce478b929f1547ee11d6a7e70156732b94f73f76aa3f3c37c30c48660f8efb7934321fc8539c73dd579db745c878a3af938ac8b295f5dd7c30ab5e687d09a8e9c270b0e74c1d52524fab1bbcdd34fdc4c773ccd262f501a7295f67c74d05ea67f2c92c4f901f8", 0xc6}, {&(0x7f00000009c0)="d6cd63d4fdec2783925e36d984f4f2c77fd0b7d59244f48aaee78823", 0x1c}, {&(0x7f0000000a00)="15dd86d584ccf9ba6577071b7889dc2cffc27d22f44fe420167505132ddbc2ef296821f03f732b23d858f702e3884fb29e17b2ee6bf1c0edf9b11939e41705ba7f5cb875ad5b83d502af5fba3bca1c4f956fd76c85d77998c03feffeb0ca5c09b3ca92e0ef272e4d7ffb35a35d7dbaba459755831ee5f96df83e34723e4c088f0b00f9eaf7d898f91c740d1eb91eba7b26d8b31aedf2116d66ea5d3a3397826d914a6d3e093d20f34587849ad88d38e8a965b162a44f5ddf2be64ee07fa1a621683ffe76983aad16b0547b", 0xcb}, {&(0x7f0000000b00)="c96b593b5c1c8a674c332ec17136405b54ba6e6a49ab8bb8", 0x18}, {&(0x7f0000000b40)="10", 0x1}], 0x5, &(0x7f0000000c00)=[{0x78, 0x10d, 0x449b, "151770ede9f6f87b5073b17d7009a1685f40dc322a0e2e4bfba21662decf091957361b258ee6739328af39a68e06c9316971367d0299c9ef761fa9d225f357006087f791ca198ac4637c752aae509d0d72e6f3b8aa895396a61e2846bfcd14f393"}], 0x78}}], 0x2, 0x81) 19:20:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000000c0)={0x3, 0xfffffffffffffffd}) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x5c, r2, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ffe00}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffe426}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x17}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0xa0}}, 0x0) [ 1957.446586][T12641] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1957.493739][T12641] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:21 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020dfe001200000000000000fddbdf2505000600000000000a0000000000000020010000000000000000000000000001ff030000000000000800120000000200000000000000000006000000000000000800000000000000ac1414bb0000000000000000000000000000000000030005000080000002004e20ac14143100"/144], 0x90}}, 0x0) 19:20:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/72) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:23 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:23 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:23 executing program 4: lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U-'}, 0x16, 0x1) r0 = msgget(0x3, 0x500) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/54) r1 = socket$key(0xf, 0x3, 0x2) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r2, 0x0, 0xda, 0x0, 0x0) msgrcv(r2, 0x0, 0x2b, 0x0, 0x0) msgsnd(r2, &(0x7f0000000280)={0x1}, 0x8, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000003c0)=""/125) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x1ff, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}}, 0x4005) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="050d00000005000600000000000a00000000000300000000000000e0ffffffffffa40000000000000000000000080012000006000000000021000000000000000000ff01000000000000000000000000000daeed7f00000100000000000000000005000500000000000a00000000000000fe880200000000000000000000e9fff50000000000000f7afd9d7b41c046c37b28c749bf282aecaf9ae8d1170a666dcb9cef494a4dbb85ae411d994210f48c6fda49355d257d66aa81af0fea1957eeddeda9dedf9fda60622aea8012636beecd26b78c2dd97e1c6047c3def1a2534e6e1a3d67a30100"/244], 0xa0}}, 0x0) 19:20:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/72) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:23 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) tee(r0, r0, 0xfffffffffffffff8, 0xe) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000015d80)={0x5, 0x0, [{0xa, 0x7, 0x7, 0x8, 0x7}, {0x80000007, 0x7f, 0xc3b3, 0x80, 0xfffffc01}, {0xb, 0x1b, 0x401, 0x10001, 0x8d31}, {0xc0000001, 0x6, 0xe52b, 0x9, 0x800}, {0x80000019, 0x9a8, 0x4f, 0x10000, 0x3}]}) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000140)={0xe80, 0x6, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) 19:20:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000200005001300000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) 19:20:24 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:24 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:24 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:30 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:30 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x5, 0x8002) r0 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r0, 0x3, &(0x7f00000000c0)=""/79) syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080000000000ca7932c0002b00000000000000000000da0000d694c2c99f00000000"]) write$binfmt_elf64(r2, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000009001d0f0000000000f6000000100000", @ANYRESHEX, @ANYBLOB="0c04000002020b003f0000344c7d07b0032c7dcb1d6e"], 0x2c}}, 0x24014885) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) 19:20:30 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000840)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES64=r0], 0x90}}, 0x4000000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000006c0)={r1}) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000180)={0xbd9, 0x4, 0x10001, 0x20, 0x13a, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000700)={0x4, {{0xa, 0x4e20, 0x400, @private0={0xfc, 0x0, [], 0x1}, 0x8}}, 0x0, 0x1, [{{0xa, 0x4e21, 0x8, @loopback, 0x4}}]}, 0x110) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000140)={0x3b, 0xd, 0xc, 0x16, 0x0, 0x8001, 0x105, 0xfe, 0x1}) r4 = socket(0x13, 0x6, 0xa6b) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000380)={0x24, &(0x7f0000000200)={0x20, 0x2, 0xfb, {0xfb, 0xe, "d5122db615f4ca0c87a2a182a9d640d6e1d1738509f4db044a5852473c8d26a0c9e1d084bca5893f7f6ae14524aa5d5d98d11e02e2e80ba220ce2e718b437b62e859521a13f37729cdc4fd6f6dc227df5ca0684d74b07972d15dd59fe86d16561ea7de61a507380b4e40bf4270e03ed603d573d20923a92f631094cbb29af7eed58373eb804bdd84b7aa5bfa54801d12e5e7d5939d03173e9884a8f87f8e3b6b77f5ff8fb39236fa0b1100a89332805e2883277bdaa0149112b1d56dad41e7d8be25651ce6161f67dd79d31bacb4cd0871bc224f5e05ab03e668944d22a9aec25aa8eccc8c1c63461049d032b7356aa83ce07b7a446531f2dd"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x400a}}, &(0x7f0000000080), &(0x7f0000000340)={0x0, 0x21, 0x2c, {0x9, 0x21, 0x3, 0x20, 0x1, {0x22, 0x9ff}}}}, &(0x7f0000000580)={0x2c, &(0x7f00000005c0)=ANY=[@ANYBLOB="200f670000000f8ac3e3e7aa87bbbf5eb0fcd33299714e457cf441bf008477968edcc8f1723b010d2b010c9b8497a24d7571659cfc55835bdaba96b39b22107987ee3e8553675293b7cc801197d9c4e08f30c0c5e125504459e4d7eeea8a044a87ae854a283d76ce14bf2ee95b10485ed6985e54d865210a610434ffa30fc1457e8b4012e4d5dec79e4b050e5cfcaa89792b22c9eb04cba8570b35ce9d8c75182f29b6b1fea1704f7e8c60cede0d64249009ccbf976d6a55d5ded3409f2e2a968990d08a7da7aab31b099814c5294824063dd575ec9c231d32d76d4dec81ef3115dda17c772a096f2cccd22fa785d548ed17a1"], &(0x7f0000000440)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000004c0)={0x20, 0x1, 0x58, "a3e9dfffb63dc2810d1a5b9a566b0528612e1c22be088eaf9e52f9e0d3da77b0c7eee1a1a43e4375fce5a2f7317271dc668a337afbdf5670ebc7218d3a704086ca6e97c71875a077515727214ff143a714de479d55baea31"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0xdc}}) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000000)=0x481, 0x4) [ 1967.101610][T25127] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 1967.372528][T25127] usb 5-1: Using ep0 maxpacket: 16 [ 1967.512771][T25127] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 1967.528779][T25127] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1967.627041][T25127] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1967.640519][T25127] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 1967.655160][T25127] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 1967.665999][T25127] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1967.677524][T25127] usbip-host 5-1: 5-1 is not in match_busid table... skip! 19:20:31 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) [ 1967.899474][ T28] audit: type=1804 audit(1599247231.269:67): pid=13577 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/2718/file0/bus" dev="sda1" ino=15765 res=1 errno=0 19:20:31 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:31 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:32 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:33 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1969.715123][T25127] usb 5-1: USB disconnect, device number 11 19:20:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:35 executing program 4: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) sched_getaffinity(0x0, 0x8, &(0x7f0000000480)) r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/153, 0x99}, {&(0x7f00000000c0)=""/74, 0x4a}, {&(0x7f0000000140)=""/67, 0x43}, {&(0x7f00000001c0)=""/75, 0x4b}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/9, 0x9}], 0x7) 19:20:35 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x5, 0x8002) r0 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xe, r0, 0x3, &(0x7f00000000c0)=""/79) syz_genetlink_get_family_id$tipc2(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080000000000ca7932c0002b00000000000000000000da0000d694c2c99f00000000"]) write$binfmt_elf64(r2, &(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000009001d0f0000000000f6000000100000", @ANYRESHEX, @ANYBLOB="0c04000002020b003f0000344c7d07b0032c7dcb1d6e"], 0x2c}}, 0x24014885) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) open(&(0x7f0000000180)='./bus\x00', 0x60403, 0x11a) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) 19:20:35 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:35 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000440)={0x7, 0x8, &(0x7f0000000380)=[0x2cb, 0x77, 0x401, 0x5, 0x5, 0x80, 0xa78, 0xffc1], &(0x7f00000003c0)=[0x80, 0x0, 0x7f, 0x0, 0x0, 0xf800, 0x1, 0x1, 0x3d4], &(0x7f0000000400)=[0x1ff, 0x7, 0xc7]}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r3 = gettid() tkill(r3, 0x31) r4 = gettid() tkill(r3, 0x35) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x84000, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) write(r6, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f00000004c0)={r5, r6, 0x1}) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="fa5b", 0x2, r7) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r7, 0x4a, 0xdb}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'ghash\x00'}}, &(0x7f0000000200)="2adcd7a60f7b3a2ce8aed92854796f9802ff2910193e723c01ec95b4c2535ab3c0679d2367cd1695c3d1ce91a70d7c41e182ed5ff49818e0fa52d7fb7866800c99baf30454928fb0bc42", &(0x7f0000000280)=""/219) 19:20:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001280)={&(0x7f0000000180)={0x10e8, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1008, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfe6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x979}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9a}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x10e8}, 0x1, 0x0, 0x0, 0x20000085}, 0x20000000) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001300)={0x2, 0xc, 0x9, 0x9, 0x2b, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_x_sa2={0x2, 0x13, 0x3f, 0x0, 0x0, 0x70bd27, 0x3501}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, @in6={0xa, 0x4e23, 0x8, @private0={0xfc, 0x0, [], 0x1}, 0x100}}, @sadb_x_nat_t_type={0x1}, @sadb_lifetime={0x4, 0x2, 0x5, 0x80000000, 0x0, 0x8}, @sadb_x_sec_ctx={0x16, 0x18, 0x3, 0x67, 0xa6, "ee77d477978cab8bfa0bb041d472fe9f7b765c5020c90ae6c11922fa07dd206988167a3b813bb377068d6a16fb6eb229decb70af7d6f0af33eb10409b23255543c46e944c9ee2e3f41e84144dc9b280ae7a63cc3c7967151437b27217917331b43d7b50f63ad5d2aae345d3087365c43f7bf5bf2bdcc109b9665626c32d7a068c381849299ee4884c23ed1586c07ada1cd397ba273a76f4426ae71473e8806cc8ccdc3e95430"}, @sadb_key={0x5, 0x9, 0x100, 0x0, "b2e7e97b8ab6deb62692375ad84d8024237ffbd268eba3956caafb14109eb5dc"}]}, 0x158}}, 0x0) 19:20:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000003c0)={0x1, 0x2}, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'erspan0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x700, 0x1, 0x2, 0x400, {{0x21, 0x4, 0x3, 0x0, 0x84, 0x66, 0x0, 0x81, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xb, 0x69, [@private=0xa010102, @remote]}, @cipso={0x86, 0x62, 0x3, [{0x1, 0xe, "2c5cd7909ca70299d381559f"}, {0x1, 0x12, "b329d153c5706fb267d8defa93a9e26d"}, {0x1, 0x12, "ef766dc702eb48d03f55b2e1e4672de8"}, {0x2, 0x9, "5ae731375b9e34"}, {0x6, 0xc, "7bad8a7f012c866d1e20"}, {0x7, 0xb, "0f8cc4fb802018137a"}, {0x7, 0xa, "1c81380cfa3d942d"}]}]}}}}}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r1, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffb}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000010}, 0x11) 19:20:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x3) 19:20:36 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 1973.669462][ T28] audit: type=1804 audit(1599247237.040:68): pid=14103 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/2722/file0/bus" dev="sda1" ino=15765 res=1 errno=0 19:20:37 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c010015", @ANYRES16=r2, @ANYBLOB="02002dbd7000fbdbdf251b000000080001007063690011000200303030303a30303a31302e300000000008000b0007000000080001007063690011000200303030303a30303a31302e300000000008000b00ff0300000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0008000000080001007063690011000200303030303a30303a31302e300000000008000b0007000000080001007063690011000200303030303a30303a31302e300000000008000b0005000000080001007063690011000200303030303a30303a31302e300000000008000b0000000080080001007063690011000200303030303a30303a31302e300000000008000b00040000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0000000000"], 0x13c}, 0x1, 0x0, 0x0, 0x240400b1}, 0x8000) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0215000014000000000000000000000005000600000000000a000000000000000000000000000000000000140000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff010000000000000000000000000001e2bd847f00000100000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) 19:20:39 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:39 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:39 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1976.516151][T14447] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1976.579409][T14447] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000b10846ae7b5fdbd8e36d00246cefdd2e10e38e3981e8c9cee6b97bfd6c062e8f7a9632bc4c3224b93d4ad0230b88b56b7e61b7956a3bdda0e4713b103654fae0ecdb39b3618b53066b8869db6d7f"], 0xa0}}, 0x0) 19:20:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000000000000000b4e0435169c7f39472f407000001000000000000000000000000000000d57c0800120000000200000000000000000006000000000000ff0100000000000000000000000040017f00000100000000000000000000000005000500205f00000a010000000000b91bb7564d4f8e38a00000000000000000000000c956a76630f236ca51b70000000000950036e53c98947309b74aaf57ec871abdf2979a1cc6000000000000000000"], 0xa0}}, 0x0) 19:20:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000140)={@any, 0x7b}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x70bd2d, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x4, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x4008040) 19:20:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) syslog(0x4, &(0x7f0000000140)=""/129, 0x81) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000800000000000009001200000002000000006e00000000060000000000000000000000000000000000000000017f070001ed000000000000000000020000000000000000000a000000000000000089020000000000001900000000000100000000000000000000000000000000000015fb4ff4ddff60f3f617c70fe17300352b2efeb45b645c9feab4eb5e0193f688cf185202197d5a"], 0xa0}}, 0x0) 19:20:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sync() sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xff4, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x33, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:45 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:45 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:45 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) read$alg(r1, &(0x7f0000000240)=""/232, 0xe8) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x465, 0x6, 0x4, 0x0, 0xe7, {}, {0x1, 0x2, 0x6, 0x78, 0x47, 0x5, "de626b34"}, 0x4, 0x4, @planes=&(0x7f0000000180)={0x663, 0x4, @fd, 0x7}, 0x8}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x81, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:45 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x20c000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) splice(r0, &(0x7f0000000240)=0x40, r0, &(0x7f0000000280)=0xff, 0xfff, 0x8) 19:20:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) signalfd(r0, &(0x7f0000000080)={[0x4]}, 0x8) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00000e0000002bbd70000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000002001a0000000000000000000000625d000000000000ffff0000000010010d00"/112], 0x70}}, 0x0) 19:20:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200000, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e22, 0x8, @mcast2, 0x6}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x88}}, 0x0) 19:20:45 executing program 4: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, 0x8) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=""/60, &(0x7f00000001c0)=0x3c) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) read$alg(r1, &(0x7f0000000240)=""/232, 0xe8) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x465, 0x6, 0x4, 0x0, 0xe7, {}, {0x1, 0x2, 0x6, 0x78, 0x47, 0x5, "de626b34"}, 0x4, 0x4, @planes=&(0x7f0000000180)={0x663, 0x4, @fd, 0x7}, 0x8}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x81, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:49 executing program 4: ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x9, 0x20}) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x202c40, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 19:20:49 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:49 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001800)={0x230, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40000}, 0x44800) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 1986.732707][T15689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1986.929354][T15689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) eventfd(0x1000) r1 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_procs(r3, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xf6) ioctl$KDENABIO(r4, 0x4b36) r5 = socket$key(0xf, 0x3, 0x2) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) sendmsg$key(r5, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d000011000000000000000000000002000100000004d2090700000000000000001200000002000000000000000000000000000035a924479f4f7c0c0900000000000000000000000000ffff0a0120488298ba01007f00010100000000000000000100000005000500000000000a00000000000000fe880200000000000000000000000001020000000000000053b5b30602ae9d970af2f409f3a921dc095eb6cfeb87e2ccebd7fef0a0b06894cbb0b9237030224aaf9da06b7a419c47e75ad19dd8a90cdd19e09ee663cedf0f1970dfb209f346de97c053cc8e0d69c6f9d542ffcc556322460c00"/242], 0x88}}, 0x20000801) [ 1987.177763][T15731] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1987.191909][T15731] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000000)=""/171) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000002c0)) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d00001400000000000000000000ed7e0026392e8711270005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0x40, 0x0, 0xff, 0x4fb, 0xc7}, 0xc) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x400000) r2 = dup2(r0, r1) getsockname$tipc(r2, &(0x7f0000000240)=@name, &(0x7f0000000340)=0x10) 19:20:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f0000010000000000000000000000e604000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000140)=0x8001) 19:20:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x7, 0x9, 0x3a, 0x5, 0x5, 0x2, 0x2}}) socket$bt_bnep(0x1f, 0x3, 0x4) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x10000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) 19:20:51 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x148, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfcdc}, {0x6, 0x11, 0x3}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x7fff}, {0x8, 0x15, 0xb20}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0xffff}, {0x8, 0x15, 0x4}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8080}, 0x8044) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:51 executing program 4: prctl$PR_GET_DUMPABLE(0x3) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) 19:20:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) read$alg(r1, &(0x7f0000000240)=""/232, 0xe8) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x465, 0x6, 0x4, 0x0, 0xe7, {}, {0x1, 0x2, 0x6, 0x78, 0x47, 0x5, "de626b34"}, 0x4, 0x4, @planes=&(0x7f0000000180)={0x663, 0x4, @fd, 0x7}, 0x8}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x81, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:52 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:52 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x8, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@remote}}, @sadb_address={0x5, 0x5, 0x32, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000140)={{0x8001, 0x5}, 0x22}, 0x10) 19:20:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001800)={0x230, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40000}, 0x44800) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:20:55 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x4, 0x8, 0x204, 0xffffffff, 0x1, 0x3, 0x498, 0x5}, &(0x7f0000000040)=0x20) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000140)={0x7, 'batadv_slave_1\x00', {0x2}, 0xfd7d}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x7, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_key={0x10, 0x8, 0x3b8, 0x0, "cdefd3c283732c65327e0fb5dd0da60cfb15b3a28000a06ba19ff0bdfec7fd4ac94632f6a09d14e70af6155068ac719b908c610d3d20a01cfa42d862c5800b3b2f25331cdfb49daefc160800795926a1dfac086b6331d13d7cc1567c9098a9e3a14b5831db09f3d99831c19aa40dd941c0009b298672ea"}, @sadb_address={0x3, 0x5, 0x33, 0x0, 0x0, @in={0x2, 0x4e21, @private=0xa010101}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @rand_addr=0x64010100}}]}, 0xc0}}, 0x0) 19:20:56 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) [ 1992.769540][T16427] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1992.808502][T16427] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:56 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xa0}}, 0x0) 19:20:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x3f, @loopback, 0x6}}}, 0x84) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) open_by_handle_at(r0, &(0x7f0000000140)={0x21, 0x2, "6cbf3ef82fc6831a8da86fa9b96c86313f9934ec960c52ecb1"}, 0x2e001) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d000014000000000000000000000100000000000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ff0100000000000000000000000000017f00000100000000000000000000000005000500000000000a00000000000000fe8802000000000000000000000000010000000000000000"], 0xa0}}, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000140)) [ 1994.231457][T16589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:20:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:20:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x2, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@local, @in=@loopback, 0x5, 0x4, 0x10}]}, 0x38}}, 0x810) 19:20:59 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:20:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001800)={0x230, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40000}, 0x44800) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:20:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:20:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:21:00 executing program 4: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)={0x800, 0x5e, "6a1476818d52407fed6cee426dfc4b920087b9d61107849783ce683b76654422c90b3a5e88de750b5302eceecce3ba1d04165ff79502c57201b0934080a67affd2231fc61c50f206886317aacb31c0519c5bb15a6d96e6f46f6323c7e1fa"}) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:00 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:21:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x25dfdbff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x33}}}]}, 0xa0}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'vxcan1\x00', {0x2, 0x4e21, @private=0xa010100}}) 19:21:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYRES32, @ANYBLOB="0800fdffdf000000b76ef5e3063ac2f8dcebb3eae21f011d"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000015000100000000000000000002010000", @ANYRES32=0x0, @ANYBLOB="08100108ac1414bb"], 0x20}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x2, 0x1b5, 0x2}, [@NDA_VLAN={0x6}]}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r7, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0xc8, r7}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010100}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x13c, 0x0, 0x500, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0xa5) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 1997.095035][T16944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1997.446677][T16966] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRESOCT], 0xa0}}, 0x4008014) 19:21:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x90}}, 0x0) [ 1998.262845][T17150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:21:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x6, 0x6, 0x5, 0x8}, {0x7fff, 0x29, 0xff, 0x3}, {0x1ff, 0xf6, 0x1f, 0xacf}, {0x5, 0x80, 0x40, 0xfffffff9}, {0x2, 0x80, 0x3f, 0x4}, {0x8000, 0x40, 0x3, 0x80000000}]}) 19:21:03 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:21:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001800)={0x230, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x40000}, 0x44800) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:21:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x84, 0x7f, r0, 0x0, &(0x7f00000001c0)={0x980903, 0x2, [], @string=&(0x7f0000000180)=0x2}}) io_getevents(0x0, 0x4, 0x1, &(0x7f0000000140)=[{}], 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x400, 0x664}]}, 0xc, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x3f, 0x3, 0x0, r3}) r4 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\\)+$(\x9a]\x00', 0xfffffffffffffffa) keyctl$search(0xa, r4, &(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0xfffffffffffffffa) 19:21:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x90}}, 0x0) 19:21:04 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0xc7, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x20, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_ident={0x2, 0xa, 0xfff, 0x0, 0x2}]}, 0x88}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8084}, 0x405) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f00000005c0)={{&(0x7f0000000540)={'Accelerator1\x00', {}, {&(0x7f00000004c0)={'Accelerator0\x00', {&(0x7f0000000400)=@adf_str={@normal='NumberCyInstances\x00', {"f20a23003f5d3a69c12f6d818f1c6b15c588c133346b112338c4ec4e723cea19653a914264dadca3bbaead91249fcf5909ff293ca595e3cb48c6bf37fe063a10"}}}}}}}, 0x54}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) unshare(0x20000400) r4 = dup3(r3, r1, 0x0) preadv(r4, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000200)={[], 0xc, 0x8, 0x3f, 0x0, 0x1ff, 0x6000, 0x5000, [], 0x8001}) 19:21:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="0004000000"], 0x44}}, 0x0) fsopen(&(0x7f0000000080)='affs\x00', 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x90, 0x0, 0x0, {0x5, 0x0, 0x80, 0xb712, 0x30c, 0x0, {0x0, 0x10000, 0x1ff, 0x4, 0x5cff, 0x955, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, 0x90) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x3}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2001.263885][T17552] hub 9-0:1.0: USB hub found [ 2001.295520][T17552] hub 9-0:1.0: 8 ports detected 19:21:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="0004000000"], 0x44}}, 0x0) fsopen(&(0x7f0000000080)='affs\x00', 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x90, 0x0, 0x0, {0x5, 0x0, 0x80, 0xb712, 0x30c, 0x0, {0x0, 0x10000, 0x1ff, 0x4, 0x5cff, 0x955, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, 0x90) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x3}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="0004000000"], 0x44}}, 0x0) fsopen(&(0x7f0000000080)='affs\x00', 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000280)={0x90, 0x0, 0x0, {0x5, 0x0, 0x80, 0xb712, 0x30c, 0x0, {0x0, 0x10000, 0x1ff, 0x4, 0x5cff, 0x955, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}}}, 0x90) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x3}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2001.764247][T17589] hub 9-0:1.0: USB hub found [ 2001.778895][T17589] hub 9-0:1.0: 8 ports detected [ 2002.492086][T17607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:21:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:08 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:21:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:08 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:21:09 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:09 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:21:10 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:10 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:10 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:21:10 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:21:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:21:13 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:21:13 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:13 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:15 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:15 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:15 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:16 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:21:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:21:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:21:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:18 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:21:18 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:18 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:21:20 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "20f1c0efd1d09998c30600000000dd06ffea4e"}) 19:21:21 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:21 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:21 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:22 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:22 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:25 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:25 executing program 4: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:25 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:25 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 19:21:26 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:26 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:27 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:27 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:27 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:27 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:31 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:31 executing program 4: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 19:21:31 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:31 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:32 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) read$char_raw(0xffffffffffffffff, 0x0, 0x9c00) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)=""/73, &(0x7f0000000140)=0x49) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$bt_rfcomm(r3, &(0x7f00000000c0)={0x1f, @none, 0x1}, 0xa) msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 2029.495501][T21351] device batadv0 entered promiscuous mode [ 2030.205823][T21360] 8021q: adding VLAN 0 to HW filter on device batadv0 19:21:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x2f]}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:36 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:36 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 19:21:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xffffff80, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xffffff80, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x411c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) sync() r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 19:21:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x2, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) readahead(r1, 0x800, 0x6) readv(r2, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48680, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000080)=0x1) [ 2033.661987][T21810] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) readahead(r1, 0x800, 0x6) readv(r2, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48680, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000080)=0x1) [ 2033.855935][T21818] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) readahead(r1, 0x800, 0x6) readv(r2, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48680, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000080)=0x1) 19:21:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:40 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:40 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 19:21:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) readahead(r1, 0x800, 0x6) readv(r2, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x48680, 0x0) [ 2037.330658][T22168] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) readahead(r1, 0x800, 0x6) readv(r2, 0x0, 0x0) [ 2037.402595][T22174] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) readahead(r1, 0x800, 0x6) [ 2037.456063][T22177] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r1, 0x800, 0x6) [ 2037.512678][T22181] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) readahead(0xffffffffffffffff, 0x800, 0x6) [ 2037.574529][T22185] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) readahead(0xffffffffffffffff, 0x800, 0x6) [ 2037.654660][T22189] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) readahead(0xffffffffffffffff, 0x800, 0x6) [ 2037.732936][T22193] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2037.806681][T22201] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 19:21:41 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r1, 0x800, 0x6) 19:21:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:43 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) [ 2040.379990][T22606] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:43 executing program 4: socket$netlink(0x10, 0x3, 0xc) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x800, 0x6) 19:21:43 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x800, 0x6) 19:21:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:43 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) readahead(r0, 0x800, 0x6) 19:21:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 19:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:44 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) readahead(r0, 0x800, 0x6) 19:21:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:44 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) readahead(r0, 0x800, 0x6) 19:21:44 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) readahead(r0, 0x800, 0x6) 19:21:45 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:45 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) readahead(r0, 0x800, 0x6) 19:21:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x80ffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:45 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) readahead(r0, 0x800, 0x6) 19:21:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 19:21:47 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000280)}) readahead(r0, 0x800, 0x6) 19:21:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:47 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:47 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:47 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000280)}) readahead(r0, 0x800, 0x6) 19:21:47 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000280)}) readahead(r0, 0x800, 0x6) 19:21:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x800, 0x6) 19:21:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x800, 0x6) 19:21:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x800, 0x6) 19:21:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6}]}) readahead(r0, 0x800, 0x6) 19:21:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000000)=0x7) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r1, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r2, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r5, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r7, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="7fbee1043b92ceeb91cbd016b7bc60c6cc800f77e5235b61e6268fb6037f1995c15caa569a52af61188508c940fc84b908b2b255836590d91d40b7663f35de6688d1d074c21754bf2b79d0032a7e4c2b96afee7a8c4d22d755583501211cf3f93e33f582acdcde6b4afb31aeb41ed98e3465f0e60345d30028d256113686318b3c79b310a45e4fbba593799d4621f49bb9797438452fff9fd830f0ece6f244b5774a483613cca8a5"}], 0x0, 0x0, 0x0, 0x24000000}, {&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="82b628e0d58d2e0265e769b5bdbf0e58a8d7fc169322d41ddb9ed84adcca6fe0353bacbfd2bb8a04895d66863aab55a37a01ccff95df92"}, {&(0x7f0000000300)="abffe8891d3bdba75aa6ea1c73449b67c77c787c3337ce9f2d1a42ff0a19e218e92b0b419d497e8c3d9a89ace7c38fe5898f73"}, {&(0x7f00000003c0)="c672aa0677053e1343817c9cf36bae01db67681e13267b7f525bd9d78467a60a9fed28086c482ceb0d712c14b1ab24f7f5f112d4398c3b9ee0c7613f3ec67a2c21ce20fcccd44bfbe59666502eacc9d3fbc15e489cb2af82b656b5ccb6d1809f8698e431da92b56d06a762c67ca227d9744dea6badc668198f89270970f01b3b7df29594b682bf7f17dbf6b375a55b7f89623534fc0b66191edb17344ac230f3fec8c9b1d97165ddf8ff0455dc405ab6e997f226f68b8d54118d"}, {&(0x7f0000000580)="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"}], 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000001580)=@abs={0x0, 0x0, 0x4e24}, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001600)="42b83f14f74d55758a60c763f53e128a96e751cb60ab2ff9fcc7a9f102146190e52f8053a96011faeea44ae1bfce06a7958437fecc72b26ee89c96dfa694686e9df6da13d0919db0ca0ad58afb1fa63063dbef5eb9bed7a638e9dcbcaf813804875efb48d53f104ad2846d13e7ebd87a1ee435c925ebdda53208c1b298b41ddddbbd6c2da29a6e66d9263e8e826939c40c79f1c89f8c577fc78d42881dcd4fb5035f103446c6c3975954dece01d188b60326ea64ecda9512ba15584f1953c24b4877e921be4ee8a672c2c02ba2376bb2e32a2eca67b1d728bb28cf4f0df019cf4d563b57ed9e035dcb"}, {&(0x7f0000001700)="bc50c1918b8a94a26810418a3aecbfc866dc8609e180d092184ba916e2200bae46c40be175e4d48594f4bd7264eb5eb74299d1733c7ce1e2c2e00ddae0bb743dfdced936b04d562189dabe317e381f351c563054415a44f532aa6b6d807de13d07c977"}, {&(0x7f0000001780)="19ded3ad24f456832c8d19ec9a75e42b41eb6bfe2f3315b282a66f0ee29cdeebac2d596cab20ad36e43ec79962950fc7fe35ad092fba9e580ecdf48307121cffcaf7095f57beed0285a9b02e13757c7da464f1c4a06b5012c96686c4e7f78ff9b704f6fc09e7b5"}], 0x0, &(0x7f0000004040)=[@cred={{0x0, 0x1, 0x2, {0x0, r4, r7}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, r7}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred, @cred, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x0, 0x1, 0x2, {0x0, r1}}}, @cred], 0x0, 0x4040090}, {&(0x7f0000001b40)=@abs={0x1, 0x0, 0x4e23}, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001bc0)="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"}, {&(0x7f0000002bc0)="becc49dbf5c5f7619d6953d55e91a75dd5ef6be6b826f59656bc5dd014593f0ba01f384d7a9bafc80ba3becb376f126fbca8e9fc1db8e99046b931fb0ae686d2ad272960477265328c0ae4e65772a87d6e8493a3db6ac11478ef6d37e9a029fc9b26fec601f7ce23d212f49ac1a4a98bcf309a5ddcca2459f0dde223f00f77395b1a9f8b65c12a40db0e276655b8465403f2957fb1d3f9"}, {&(0x7f0000002c80)="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"}, {&(0x7f0000003c80)="2f87d6e79f5d937f8de7a1264bb7f99558e1ea965645c3717c76267547ac7bb5c7980273838386a31edf28442238a6058f79000c437f182814f294bf6870c2ab357c056f55e59a329c5162458119ad4fa186f16ce43e240ce2d02166cf"}, {&(0x7f0000001940)="ff4c08a5472e021b836722439704b3705f0b3061061864caf534018281231e069fc5a4d459e765a2327a88a2933402448a9f758d5802c6b8a36bdad23e903aca9b1e4d3715d2764ab88c2cbc33f757f1a97dcaf1badc2b86d7a044bb22003197c868788d51d6cece8d2d86a118fa86b974315754ca98ca6529c0ac5c5a54300d93652a1223e40851a79f5c639e"}, {&(0x7f0000003d40)="1708dbbe0a2ad350351dd6cb982e21164d48e97406397dd54563a9fe3dae2de6299b8b4b6c614d7ffdad1b320d1aa2799525df686eaad3251eb9e1e90d4f4b220e8993714c11116e2c5bbb75da7f0ff10b51b2dea1a3cc6120ebf04f3dd7239f6d97e81cb41358eae74dc41940470eea2608a3039d8a788bff3d9010ce2ff41bc60a104517ecd936e5ed6038426794bc15c2e56212597dc451115ef0cb"}, {&(0x7f0000003e00)="3a9166cb877f120cb343a62c45e21f4342ae0596a1395b1c027a2568440b25f418e2c6c6e17966d8ecfe4d8f97053f864fd46d7018f6d57fae858959411c8bf67e2b7ae5a33f4d9e88f7ed5aa160aa47c7a47a9f75141c54a1b789e04a37955a3c988c58f05442cbac0539609c23920a5ed00d"}], 0x0, &(0x7f0000003f00)=[@cred={{0x0, 0x1, 0x2, {r3}}}, @cred={{0x0, 0x1, 0x2, {0x0, r1}}}], 0x0, 0x81}], 0x3b, 0x4008001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r9, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r10, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r11, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000002280)={{}, {}, [{}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x1}, {}, {0x2, 0x4, r1}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x2, 0xee01}, {0x2, 0x5, 0xee00}], {0x4, 0x3}, [{0x8, 0x2, r9}, {0x8, 0x2, r11}, {0x8, 0x1}, {0x8, 0x7, r12}], {0x10, 0xe}, {0x20, 0x3}}, 0x8c, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 19:21:51 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:51 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) [ 2048.353578][T23557] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2048.403536][ T28] audit: type=1326 audit(1599247311.776:69): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=23548 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 19:21:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENT(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="b0000000feffffff", @ANYRES64=0x0, @ANYBLOB="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"], 0xb0) 19:21:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x3, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6}]}) readahead(r0, 0x800, 0x6) [ 2049.289704][ T28] audit: type=1326 audit(1599247312.666:70): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=23712 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 19:21:53 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="33000000001100"/16]}) r2 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xfffffffd}, &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000025c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/105, 0x69}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f00000024c0)=""/207, 0xcf}], 0x5) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x4, 0x803, 0x7) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:21:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:53 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:21:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:53 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6}]}) readahead(r0, 0x800, 0x6) 19:21:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:53 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) [ 2050.443751][ T28] audit: type=1326 audit(1599247313.816:71): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=23868 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 19:21:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:21:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:21:54 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:09 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="33000000001100"/16]}) r2 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xfffffffd}, &(0x7f00006d6000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000025c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/105, 0x69}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f00000024c0)=""/207, 0xcf}], 0x5) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x4, 0x803, 0x7) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:22:09 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(0xffffffffffffffff, 0x800, 0x6) 19:22:09 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:09 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:09 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(0xffffffffffffffff, 0x800, 0x6) 19:22:09 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(0xffffffffffffffff, 0x800, 0x6) 19:22:10 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x6) 19:22:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 19:22:25 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:25 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) 19:22:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 19:22:25 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:25 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x2f000000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:25 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x1, 0x180200) ioctl$CHAR_RAW_SECDISCARD(r8, 0x127d, &(0x7f0000000340)=0x3f) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r7, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000015000100000000000000000002010000", @ANYRES32=r7, @ANYBLOB="27000100ac1414bbd1d901c6662682eaa9038b49f719a1d65ddea3f60144fafe847d760f144e8fd1cc4d8960d2afebb7adec018b0000"], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x29, 0x0, 0xfb, 0x256, 0x14, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x7, 0x1, 0x401}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r0, @ANYBLOB="00022dbd7000ffdbdf251900000014000180080003000100000008000100", @ANYRES32=r7, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000001400020076657468315f6d616376746170000000180001801400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="140002006772657461703000000000000000000014000200697036677265746170300000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626174616476300000000000000000007400018014000200697036677265746170300000000000000800030003000000140002006d6163766c616e310000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305fac6c616e00000000000008000100", @ANYRES32=r10, @ANYBLOB="140002006261746164765f736c6176655f310000"], 0x15c}, 0x1, 0x0, 0x0, 0x4000814}, 0x804) 19:22:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) [ 2082.164140][T24464] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2082.177298][T24464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2082.219153][T24464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, 0x0}, 0x0) 19:22:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, 0x0}, 0x0) 19:22:25 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = syz_open_dev$char_raw(&(0x7f0000000300)='/dev/raw/raw#\x00', 0x1, 0x180200) ioctl$CHAR_RAW_SECDISCARD(r8, 0x127d, &(0x7f0000000340)=0x3f) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r7, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000015000100000000000000000002010000", @ANYRES32=r7, @ANYBLOB="27000100ac1414bbd1d901c6662682eaa9038b49f719a1d65ddea3f60144fafe847d760f144e8fd1cc4d8960d2afebb7adec018b0000"], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x29, 0x0, 0xfb, 0x256, 0x14, @loopback, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x7, 0x1, 0x401}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r0, @ANYBLOB="00022dbd7000ffdbdf251900000014000180080003000100000008000100", @ANYRES32=r7, @ANYBLOB="4400018008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000001400020076657468315f6d616376746170000000180001801400020076657468315f746f5f627269646765003400018008000100", @ANYRES32=0x0, @ANYBLOB="140002006772657461703000000000000000000014000200697036677265746170300000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200626174616476300000000000000000007400018014000200697036677265746170300000000000000800030003000000140002006d6163766c616e310000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305fac6c616e00000000000008000100", @ANYRES32=r10, @ANYBLOB="140002006261746164765f736c6176655f310000"], 0x15c}, 0x1, 0x0, 0x0, 0x4000814}, 0x804) [ 2082.607184][T24513] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2082.654923][T24513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2082.712236][T24513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:29 executing program 5: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, 0x0}, 0x0) 19:22:29 executing program 4 (fault-call:1 fault-nth:0): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) 19:22:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:29 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:22:29 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) 19:22:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x3f00, 0x0) 19:22:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x3f000000, 0x0) 19:22:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x1000000000000, 0x0) 19:22:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:31 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x3f00000000000000, 0x0) 19:22:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:32 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:22:32 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x3f00) 19:22:32 executing program 5 (fault-call:9 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:22:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x3f000000) 19:22:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x1000000000000) 19:22:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x3f00000000000000) 19:22:32 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f0000000000)=""/167, 0xa7}}, 0x10) 19:22:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xb2, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000680)={0x200, r2, 0x8, 0x70bd26, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0xffffffff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x95ab}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xff}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6}, {0x8, 0x15, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x100}, {0x8, 0x15, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x7fff}}]}, 0x200}, 0x1, 0x0, 0x0, 0x1}, 0x4000) readahead(r0, 0x0, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x71) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000100)={0x3, "f70520"}, 0x4) 19:22:34 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:22:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}]}, 0x78}}, 0x0) [ 2090.754728][T25396] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2090.772512][T25401] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:22:35 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:35 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8bb424bf84adb4ef, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x5, 0x4, 0xc5, 0x1000}, {0x7, 0xff, 0x4, 0x40}, {0x7, 0xd9, 0x1d, 0x9}]}) readahead(r0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 19:22:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}]}, 0x78}}, 0x0) 19:22:35 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1fffffffffffff00, &(0x7f0000000000)=[{0x6, 0xff, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) readahead(r0, 0x0, 0x0) 19:22:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}]}, 0x78}}, 0x0) [ 2092.510274][T25422] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2092.550509][T25437] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:36 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = gettid() tkill(r1, 0x31) wait4(r1, &(0x7f0000000040), 0x1000000, &(0x7f00000001c0)) readahead(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) 19:22:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:36 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0xebe, 0x0, 0x1, 0x4}, {0x1, 0x8, 0x1, 0xab0}]}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x10000, &(0x7f0000000080), 0x3, r3, 0x3}) readahead(r0, 0x0, 0x0) 19:22:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0xffffffffffffffb6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:22:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:39 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000280)}) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x2000c810) readahead(r0, 0x0, 0x0) 19:22:39 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:39 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x60}}, 0x0) 19:22:39 executing program 4: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000780)=0x3f) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r1, 0x0, 0x0) r2 = add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f78c78a05883eb43eede79d598756c71b2c2d77f1004a56f6d57579504b7a59848ae07bcd2ebc6da6358a5151080fc86b8dad26868e97eddb8570775f44cb3b6560f2f3ec3fe4cd6dcef656b7938b6f45e2affbee068738e28b57a0fa329f05907570851d4a437406ea31aae84c7dc4a131aa7807358", 0x76, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) write(r3, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) pread64(r3, &(0x7f0000000800)=""/95, 0x5f, 0x4) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r4 = dup(r1) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r5, 0x80045104, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f0000000100)=""/60, &(0x7f00000002c0)=0x3c) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200)="e0c06615f53a509a69a0e86a438d11a001236a014b7ecf30f48100000000000000d2fd98cfc10eb69bd9c470dd169b25e668f01f28f51f000000000000005abf60551c9ffa", 0x45, r2) write$P9_RFLUSH(r5, &(0x7f00000007c0)={0x7, 0x6d, 0x1}, 0x7) 19:22:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x60}}, 0x0) [ 2096.304057][T25649] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x60}}, 0x0) [ 2096.372469][T25649] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2096.426753][T25693] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2096.467754][T25693] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpgid(r0) tkill(r1, 0x1d) r2 = gettid() tkill(r2, 0x31) ptrace$setregs(0xf, r2, 0x47650527, &(0x7f00000003c0)="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") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200042, 0x0) dup(r3) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xffff, 0x1ff}, {0x3f, 0x2}, {0x8, 0x9}, {0xb58, 0x1}]}) 19:22:43 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x1, 0x5f) 19:22:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:43 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:43 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:43 executing program 4: sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000d14026760f63f319e8e1e042cbd7000ffdbdf2508003e00ffffffffffff10a9ef80000008003e000000000004c4c7cf0bb4368c76920537ed432ef429f137b8a95a84724c72f23fe0e17a50bba70ed727f6c53f52cf12b9cf6d1007b9c71b0adbae51d1de225025175a5db629c7292af796f78c9265acbc2737c6c825593add4e6172"], 0x28}}, 0x90) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) 19:22:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x78}}, 0x0) 19:22:43 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8, 0x7a, 0x1, 0x1ff}]}, 0x10) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x202440, 0x1, 0x8}, 0x18) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x1412, 0x400, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000d8}, 0x80) 19:22:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000100)=0x30) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) readahead(r1, 0x6, 0x100002) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)=0x400) 19:22:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x78}}, 0x0) [ 2100.137555][T25973] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2100.192936][T25973] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2100.229898][T25973] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2100.246906][T26004] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x1, 0x8, 0x3, 0x3, 0x81, "d39fc418e42b84f4a8035be978145b17b978e9", 0x400, 0xf22b}) 19:22:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0x78}}, 0x0) 19:22:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x3, 0x2d, 0x4541, 0x8, 0x8, 0xffffffff, 0x8000}) readahead(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, &(0x7f0000000440)=0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000380)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:22:46 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:46 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:47 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:47 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r3, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x6, 0x4}, &(0x7f0000000100)=0x90) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:22:50 executing program 4: timerfd_create(0x1, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000000)=""/54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 19:22:50 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:50 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:50 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2107.501913][T26646] FAULT_INJECTION: forcing a failure. [ 2107.501913][T26646] name failslab, interval 1, probability 0, space 0, times 0 [ 2107.537061][T26646] CPU: 1 PID: 26646 Comm: syz-executor.2 Not tainted 5.9.0-rc3-syzkaller #0 [ 2107.545787][T26646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2107.555855][T26646] Call Trace: [ 2107.559168][T26646] dump_stack+0x198/0x1fd [ 2107.563513][T26646] should_fail.cold+0x5/0x14 [ 2107.568095][T26646] should_failslab+0x5/0xf [ 2107.572493][T26646] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2107.578546][T26646] kmem_cache_alloc_node+0x50/0x3e0 [ 2107.583724][T26646] ? aa_sk_perm+0x316/0xaa0 [ 2107.588212][T26646] __alloc_skb+0x71/0x550 [ 2107.592525][T26646] pfkey_sendmsg+0x146/0x800 [ 2107.597099][T26646] ? security_socket_sendmsg+0x83/0xb0 [ 2107.602586][T26646] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 2107.608339][T26646] sock_sendmsg+0xcf/0x120 [ 2107.612792][T26646] ____sys_sendmsg+0x6e8/0x810 [ 2107.617596][T26646] ? kernel_sendmsg+0x50/0x50 [ 2107.622300][T26646] ? do_recvmmsg+0x6d0/0x6d0 [ 2107.626949][T26646] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 2107.632999][T26646] ? __lock_acquire+0x161b/0x5570 [ 2107.638061][T26646] ? _parse_integer+0x132/0x180 [ 2107.642967][T26646] ___sys_sendmsg+0xf3/0x170 [ 2107.647596][T26646] ? sendmsg_copy_msghdr+0x160/0x160 [ 2107.652935][T26646] ? __fget_files+0x272/0x400 [ 2107.657641][T26646] ? lock_downgrade+0x830/0x830 [ 2107.662482][T26646] ? lock_is_held_type+0xbb/0xf0 [ 2107.667396][T26646] ? find_held_lock+0x2d/0x110 [ 2107.672148][T26646] ? __fget_files+0x294/0x400 [ 2107.676813][T26646] ? __fget_light+0xea/0x280 [ 2107.681390][T26646] __sys_sendmsg+0xe5/0x1b0 [ 2107.685886][T26646] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2107.690904][T26646] ? syscall_enter_from_user_mode+0x20/0x290 [ 2107.696875][T26646] ? lockdep_hardirqs_on+0x53/0x100 [ 2107.702063][T26646] do_syscall_64+0x2d/0x70 [ 2107.706466][T26646] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2107.712345][T26646] RIP: 0033:0x45d5b9 [ 2107.716228][T26646] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2107.735815][T26646] RSP: 002b:00007fa1cbd3ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2107.744214][T26646] RAX: ffffffffffffffda RBX: 000000000002cd00 RCX: 000000000045d5b9 19:22:51 executing program 4: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f00000001c0)={0x0, 0x8, 0x1f}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x8, 0x800) r4 = socket$netlink(0x10, 0x3, 0xc) write(r4, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$BTRFS_IOC_SEND(r3, 0x40489426, &(0x7f0000000140)={{r4}, 0x5, &(0x7f0000000080)=[0x6, 0xc54f, 0x2, 0x5, 0x0], 0xa71, 0x4, [0x0, 0x80, 0x6, 0x4ef2]}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 2107.752172][T26646] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 2107.760132][T26646] RBP: 00007fa1cbd3aca0 R08: 0000000000000000 R09: 0000000000000000 [ 2107.768212][T26646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2107.776184][T26646] R13: 000000000169fb6f R14: 00007fa1cbd3b9c0 R15: 000000000118cf4c 19:22:51 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2107.878228][T26653] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2107.903783][T26655] FAULT_INJECTION: forcing a failure. [ 2107.903783][T26655] name failslab, interval 1, probability 0, space 0, times 0 [ 2107.903968][T26656] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2107.932501][T26655] CPU: 1 PID: 26655 Comm: syz-executor.2 Not tainted 5.9.0-rc3-syzkaller #0 [ 2107.941215][T26655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2107.951266][T26655] Call Trace: [ 2107.954575][T26655] dump_stack+0x198/0x1fd [ 2107.958916][T26655] should_fail.cold+0x5/0x14 [ 2107.963525][T26655] should_failslab+0x5/0xf [ 2107.967956][T26655] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2107.974056][T26655] kmem_cache_alloc_node_trace+0x55/0x3f0 [ 2107.979777][T26655] ? __alloc_skb+0x71/0x550 [ 2107.984269][T26655] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 2107.989834][T26655] __kmalloc_node_track_caller+0x38/0x60 [ 2107.995478][T26655] __alloc_skb+0xae/0x550 [ 2107.999803][T26655] pfkey_sendmsg+0x146/0x800 [ 2108.004385][T26655] ? security_socket_sendmsg+0x83/0xb0 [ 2108.009832][T26655] ? pfkey_send_new_mapping+0x11b0/0x11b0 [ 2108.015541][T26655] sock_sendmsg+0xcf/0x120 [ 2108.019948][T26655] ____sys_sendmsg+0x6e8/0x810 [ 2108.024728][T26655] ? kernel_sendmsg+0x50/0x50 [ 2108.029398][T26655] ? do_recvmmsg+0x6d0/0x6d0 [ 2108.033982][T26655] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 2108.039947][T26655] ? __lock_acquire+0x161b/0x5570 [ 2108.044956][T26655] ? _parse_integer+0x132/0x180 [ 2108.049797][T26655] ___sys_sendmsg+0xf3/0x170 [ 2108.054377][T26655] ? sendmsg_copy_msghdr+0x160/0x160 [ 2108.059653][T26655] ? __fget_files+0x272/0x400 [ 2108.064321][T26655] ? lock_downgrade+0x830/0x830 [ 2108.069160][T26655] ? lock_is_held_type+0xbb/0xf0 [ 2108.074103][T26655] ? find_held_lock+0x2d/0x110 [ 2108.078859][T26655] ? __fget_files+0x294/0x400 [ 2108.083527][T26655] ? __fget_light+0xea/0x280 [ 2108.088107][T26655] __sys_sendmsg+0xe5/0x1b0 [ 2108.092597][T26655] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2108.097615][T26655] ? syscall_enter_from_user_mode+0x20/0x290 [ 2108.103583][T26655] ? lockdep_hardirqs_on+0x53/0x100 [ 2108.108768][T26655] do_syscall_64+0x2d/0x70 [ 2108.113171][T26655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2108.119051][T26655] RIP: 0033:0x45d5b9 [ 2108.122936][T26655] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2108.142529][T26655] RSP: 002b:00007fa1cbd3ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2108.150925][T26655] RAX: ffffffffffffffda RBX: 000000000002cd00 RCX: 000000000045d5b9 [ 2108.158885][T26655] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 2108.166843][T26655] RBP: 00007fa1cbd3aca0 R08: 0000000000000000 R09: 0000000000000000 [ 2108.174801][T26655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2108.182762][T26655] R13: 000000000169fb6f R14: 00007fa1cbd3b9c0 R15: 000000000118cf4c 19:22:51 executing program 4: readahead(0xffffffffffffffff, 0x80000000, 0x9) 19:22:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r1, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r2, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r5, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r7, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r9, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r10, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r11, @ANYBLOB="02000a00", @ANYRES32=0x0, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r12, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="7fbee1043b92ceeb91cbd016b7bc60c6cc800f77e5235b61e6268fb6037f1995c15caa569a52af61188508c940fc84b908b2b255836590d91d40b7663f35de6688d1d074c21754bf2b79d0032a7e4c2b96afee7a8c4d22d755583501211cf3f93e33f582acdcde6b4afb31aeb41ed98e3465f0e60345d30028d256113686318b3c79b310a45e4fbba593799d4621f49bb9797438452fff9fd830f0ece6f244b5774a483613cca8a5"}], 0x0, 0x0, 0x0, 0x24000000}, {&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="82b628e0d58d2e0265e769b5bdbf0e58a8d7fc169322d41ddb9ed84adcca6fe0353bacbfd2bb8a04895d66863aab55a37a01ccff95df92"}, {&(0x7f0000000300)="abffe8891d3bdba75aa6ea1c73449b67c77c787c3337ce9f2d1a42ff0a19e218e92b0b419d497e8c3d9a89ace7c38fe5898f73"}, {&(0x7f00000003c0)="c672aa0677053e1343817c9cf36bae01db67681e13267b7f525bd9d78467a60a9fed28086c482ceb0d712c14b1ab24f7f5f112d4398c3b9ee0c7613f3ec67a2c21ce20fcccd44bfbe59666502eacc9d3fbc15e489cb2af82b656b5ccb6d1809f8698e431da92b56d06a762c67ca227d9744dea6badc668198f89270970f01b3b7df29594b682bf7f17dbf6b375a55b7f89623534fc0b66191edb17344ac230f3fec8c9b1d97165ddf8ff0455dc405ab6e997f226f68b8d54118d"}, {&(0x7f0000000580)="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"}], 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000001580)=@abs={0x0, 0x0, 0x4e24}, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001600)="42b83f14f74d55758a60c763f53e128a96e751cb60ab2ff9fcc7a9f102146190e52f8053a96011faeea44ae1bfce06a7958437fecc72b26ee89c96dfa694686e9df6da13d0919db0ca0ad58afb1fa63063dbef5eb9bed7a638e9dcbcaf813804875efb48d53f104ad2846d13e7ebd87a1ee435c925ebdda53208c1b298b41ddddbbd6c2da29a6e66d9263e8e826939c40c79f1c89f8c577fc78d42881dcd4fb5035f103446c6c3975954dece01d188b60326ea64ecda9512ba15584f1953c24b4877e921be4ee8a672c2c02ba2376bb2e32a2eca67b1d728bb28cf4f0df019cf4d563b57ed9e035dcb"}, {&(0x7f0000001700)="bc50c1918b8a94a26810418a3aecbfc866dc8609e180d092184ba916e2200bae46c40be175e4d48594f4bd7264eb5eb74299d1733c7ce1e2c2e00ddae0bb743dfdced936b04d562189dabe317e381f351c563054415a44f532aa6b6d807de13d07c977"}, {&(0x7f0000001780)="19ded3ad24f456832c8d19ec9a75e42b41eb6bfe2f3315b282a66f0ee29cdeebac2d596cab20ad36e43ec79962950fc7fe35ad092fba9e580ecdf48307121cffcaf7095f57beed0285a9b02e13757c7da464f1c4a06b5012c96686c4e7f78ff9b704f6fc09e7b5"}], 0x0, &(0x7f0000004040)=[@cred={{0x0, 0x1, 0x2, {0x0, r9, r12}}}, @rights={{0x0, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, r12}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, r12}}}, @cred, @cred, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x0, 0x1, 0x2, {0x0, r6}}}, @cred={{0x0, 0x1, 0x2, {0x0, r4}}}], 0x0, 0x4040090}, {&(0x7f0000001b40)=@abs={0x1, 0x0, 0x4e23}, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001bc0)="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"}, {&(0x7f0000002bc0)="becc49dbf5c5f7619d6953d55e91a75dd5ef6be6b826f59656bc5dd014593f0ba01f384d7a9bafc80ba3becb376f126fbca8e9fc1db8e99046b931fb0ae686d2ad272960477265328c0ae4e65772a87d6e8493a3db6ac11478ef6d37e9a029fc9b26fec601f7ce23d212f49ac1a4a98bcf309a5ddcca2459f0dde223f00f77395b1a9f8b65c12a40db0e276655b8465403f2957fb1d3f9"}, {&(0x7f0000002c80)="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"}, {&(0x7f0000003c80)="2f87d6e79f5d937f8de7a1264bb7f99558e1ea965645c3717c76267547ac7bb5c7980273838386a31edf28442238a6058f79000c437f182814f294bf6870c2ab357c056f55e59a329c5162458119ad4fa186f16ce43e240ce2d02166cf"}, {&(0x7f0000001940)="ff4c08a5472e021b836722439704b3705f0b3061061864caf534018281231e069fc5a4d459e765a2327a88a2933402448a9f758d5802c6b8a36bdad23e903aca9b1e4d3715d2764ab88c2cbc33f757f1a97dcaf1badc2b86d7a044bb22003197c868788d51d6cece8d2d86a118fa86b974315754ca98ca6529c0ac5c5a54300d93652a1223e40851a79f5c639e"}, {&(0x7f0000003d40)="1708dbbe0a2ad350351dd6cb982e21164d48e97406397dd54563a9fe3dae2de6299b8b4b6c614d7ffdad1b320d1aa2799525df686eaad3251eb9e1e90d4f4b220e8993714c11116e2c5bbb75da7f0ff10b51b2dea1a3cc6120ebf04f3dd7239f6d97e81cb41358eae74dc41940470eea2608a3039d8a788bff3d9010ce2ff41bc60a104517ecd936e5ed6038426794bc15c2e56212597dc451115ef0cb"}, {&(0x7f0000003e00)="3a9166cb877f120cb343a62c45e21f4342ae0596a1395b1c027a2568440b25f418e2c6c6e17966d8ecfe4d8f97053f864fd46d7018f6d57fae858959411c8bf67e2b7ae5a33f4d9e88f7ed5aa160aa47c7a47a9f75141c54a1b789e04a37955a3c988c58f05442cbac0539609c23920a5ed00d"}], 0x0, &(0x7f0000003f00)=[@cred={{0x0, 0x1, 0x2, {r8}}}, @cred={{0x0, 0x1, 0x2, {0x0, r6}}}], 0x0, 0x81}], 0x3b, 0x4008001) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x9, 0x0, 0x3, 0x9, {0x6, 0x3f, 0x6, 0x22, 0x902, 0x10000e, 0x4, 0x40, 0x800, 0x1000, 0x5, r1, r12, 0xb44, 0x6}}, {0x0, 0x3}}}, 0xa0) 19:22:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x4bf4c21b, 0x180000], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) readahead(r0, 0xffffffff, 0x1) 19:22:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)) readahead(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xc0, 0x81, 0xc89, 0x4, 0x7}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x98, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r2, 0x627}, 0x8) 19:22:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) exit_group(0x9504) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:22:55 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x400, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x6, 0x2342fbe0, 0x6, 0x2, 0x0, 0x400}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503d0324e843e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf, 0x80010, r8, 0x0) r9 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r9, 0xc018620c, &(0x7f0000000000)={0x2}) 19:22:55 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:55 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x7000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:55 executing program 4: ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000000)={0x3, 0x4}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}}, 0x84) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r6, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r6, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r7, 0x0, 0x0) 19:22:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x10000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x10, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r4, 0x0, 0xcd, "62cbe2291389b2cde4a66311415b3418a94f98cc9e42d42acbb476a0009b480cd2d8c27e9cdace66118a8d647ac429eed7b9a76c4d467a2d9e4eb822a3192a101f9b71875df3c464864abbfffa72ede0c78a6f18bf8912b0d1aa3fb2024ba45f2a7ab7a99ccf2877d8b1cad5e2a7ddf8f6364c3ab43e4793efe079b099f885ea236c426f255ea3ebcd71347d0fa239ecbde9a2973cb8ebdabc58ac2de032a5ceddf6aea7ad58f026d502d675882298f0e64b5e62173aca72e9511b87617c236c4fda4ddfc207c2da6bab6462ad"}, 0xd5) 19:22:55 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0xfff, 0x9}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [], @multicast2}, 0x400}}, [0x1, 0x7fff, 0x2, 0x2, 0xffffffffffffffff, 0x3, 0x3a, 0x8, 0x6, 0x85c, 0xfffffffffffffff7, 0x2, 0x7f, 0xe3700000000, 0x49d]}, &(0x7f0000000240)=0x100) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) r4 = timerfd_create(0x7, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0x100000001, 0x8001, 0x4, 0x0, 0x0, [{{r3}, 0x3a9c}, {{r0}, 0xf45}, {{r4}, 0x6}, {{r0}, 0x3}]}) 19:22:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000002, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2112.103495][T26847] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2112.116719][T26847] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004e80)=[{{&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000000080)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000240)=""/166, 0xa6}], 0x4}, 0x9}, {{&(0x7f00000023c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000002440)=""/86, 0x56}, {&(0x7f00000024c0)=""/159, 0x9f}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/225, 0xe1}], 0x4, &(0x7f0000003680)=""/20, 0x14}, 0x7ff}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/82, 0x52}, {&(0x7f0000004740)=""/13, 0xd}, {&(0x7f0000004780)=""/246, 0xf6}, {&(0x7f0000004880)=""/164, 0xa4}, {&(0x7f0000004940)=""/21, 0x15}], 0x6, &(0x7f0000004a00)=""/168, 0xa8}, 0x3f}, {{&(0x7f0000004ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004b40)=""/36, 0x24}, {&(0x7f0000004b80)=""/239, 0xef}], 0x2, &(0x7f0000004cc0)=""/229, 0xe5}, 0x8}, {{&(0x7f0000004dc0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000004e40)}, 0xffffffff}], 0x5, 0x10, &(0x7f0000004fc0)) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, '2\n'}, &(0x7f0000000040)=0x26) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0xffffffffffffffff) 19:22:55 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x1, 0x7ffffdff}]}) readahead(r0, 0x0, 0x0) 19:22:55 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:56 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000003, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x1a8, 0xa, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_SET_EXPR={0x194, 0x11, 0x0, 0x1, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x188, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_CMP_DATA={0x174, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xf4, 0x1, "7b870e926dadb0f29f2e630c8b401ac0ad9155d474df003d46749b6ceed661359feaade8a28403246a04998e6ff5cff029a23584babc57de87368ef5308e6196792ad4bb9ff84c540085cc2307c624bc566210f17be79c086b02b0279363368a278564bb474dee919cc981f1e63fe4883a2dd3e1d771714bfad868ea43286c0985a21490453127fb02dc4bde3974a41fabe9ef744102df0745cf1bceceb8bd81d617bf13dd9b2d83e0ef2e6e0e2c802689e452d84ca992205dc0da80b392a2130a26dfad140268b2a1c8c264ebdfaeee9ce99a83c49d956c12fd4dbe630f6af8e7e935c5f02600cf44c1058315e847f4"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r1, 0x0, 0x0) 19:22:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/172, 0xac}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000140)=""/115, 0x73}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000003c0)=""/94, 0x5e}, {&(0x7f0000000440)=""/156, 0x9c}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:22:56 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000004, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2113.093661][T27122] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x4000002f, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:56 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f0000000000)) readahead(r0, 0x0, 0x0) 19:22:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$fb(r1, &(0x7f00000002c0)=""/4096, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 19:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000300, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40002f00, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:56 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:56 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x68000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000000)={0x400, 0x1, 0x8, 0x8001, 0x0, 0x4, 0x1ff}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10240, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f29caf1701d25c2fd6d499b0911df044f7188e0a799e4afaf2b95357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b081298f52e4be0721915e61ca9791d9da035fcb039c7c61387cc2a5b52ebb74cab9162c4048c1d88bbe225ebdd0f260fa0d58f3dd38a9d2876ce8c4aac1d25a456bd01ecab0006f6275d895f6c21ac09d11c6d94a2ba67b70be62c4674a2f1907e1de61e1751ff80167dcb39ee5ae98e489b15413b22bd6d600"/212, 0xd4}], 0x4, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getuid() ptrace$cont(0x1f, r0, 0x0, 0x0) 19:22:59 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:59 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:22:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x6bc4, 0x8009, 0x3, 0x68fb}, &(0x7f0000000180)=0x10) sendfile(r0, r1, &(0x7f0000000100), 0x180000) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x2a0000) readahead(r2, 0x0, 0x0) 19:22:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:22:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2116.340945][T27343] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:22:59 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1}) splice(r1, &(0x7f0000000040)=0x7, r0, &(0x7f0000000080)=0x2, 0x1f, 0x0) 19:22:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x3, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:59 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x2) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1401, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) 19:22:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:22:59 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f00000023c0)={0x120, 0x2f, r1, [{0x0, 0x9, 0x6, 0x79c, '[!)$@\xce'}, {0x10000, 0x0, 0x4, 0x77b7a54a, ':(%{'}, {0x1, 0x1f, 0x1, 0x9, '}'}, {0x6, 0x100000000, 0x1, 0x7, '#'}, {0x6, 0x7, 0x0, 0x1}, {0x0, 0x1000, 0x1, 0x2, '-'}, {0x4, 0x4, 0x0, 0x3}, {0x3f, 0x3, 0x1, 0x0, '\x9b'}, {0x6, 0x3, 0x1, 0xe000000, '#'}]}, 0x120) readahead(r0, 0x0, 0x0) r2 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)={0x2, 0x0, "6ed29d3bc36c6fb78fa89a3fe60b63f2e639e656cb0aca53b3a6e818c4d4bcdb670ab26170bb876954c91d5135256827a5f386acd341d854b3eb20cbf5a3df0afd3b86b07cb0102ac295788c9b068729563d3a3e5981bc7075c69c6e3af2944027164d7f2f3e9b986952900408d1eaab2a53d0a2732b880caad140ed99de44460283e590ad1d13971e086e72d7"}, 0x95, 0x0) keyctl$read(0xb, r2, &(0x7f0000000200)=""/89, 0x59) 19:23:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x2f, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:03 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r4 = socket$netlink(0x10, 0x3, 0xc) write(r4, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000a00", @ANYRESOCT=r4, @ANYBLOB="0400b16b9800000000000000", @ANYRES32=r3, @ANYBLOB="10000500000000002000040000000000"], 0x4c, 0x0) fchown(r0, r1, r3) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000002d40)={0x0, 0x866, 0x0, [0x5c00000000, 0x5, 0x0, 0x84d], [0x8001, 0xfffffffffffffffd, 0x6, 0x7fff, 0x5, 0x3, 0x9, 0x7, 0x5, 0x81, 0x7, 0x4, 0x3, 0x31, 0x9c, 0x0, 0x6, 0x5c25, 0x2, 0x0, 0x4, 0x200, 0x6, 0x3a45, 0x656b, 0x80000000, 0x4, 0x5, 0x9, 0x1, 0x853d, 0x1, 0x1, 0x4, 0x81, 0x3, 0x2, 0x2, 0x1, 0x4, 0x0, 0xf21a, 0x800, 0xffff, 0x0, 0x40, 0x1869, 0x1e1, 0x5, 0x5, 0x2, 0x81, 0xf, 0x3f, 0xf2, 0xffffffff00000001, 0x80000001, 0x7, 0x5f4f, 0x80000000, 0x92cf, 0x100, 0x400, 0x101, 0x9, 0x80, 0x1, 0xffffffff80000000, 0x1, 0xfffffffffffffffa, 0x3, 0x8, 0x80000000, 0x6, 0x3f, 0x9, 0x0, 0x1000, 0x9, 0x9ddf, 0x7, 0xfffffffffffffffc, 0x71aa, 0x100000000, 0x20, 0x3f, 0xecc9, 0x1, 0x45d, 0x2, 0x8001, 0x8, 0xffffffff, 0x9, 0x3, 0x3, 0x5d4, 0x9109, 0x4, 0x7ff, 0x8, 0x0, 0x0, 0x7, 0x7, 0xd7, 0x71, 0x3, 0x7, 0x401, 0x77b34545, 0x8, 0xffff, 0x8001, 0x10000, 0x80000001, 0xffffffff7fffffff, 0x6, 0x10001, 0x0, 0x63d]}) ioctl$BTRFS_IOC_DEV_REPLACE(r4, 0xca289435, &(0x7f0000003180)={0x2, 0x40, @start={r5, 0x0, "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", "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"}, [0xc501, 0x0, 0x9000000, 0x8, 0xffffffff, 0xfff, 0x45f6, 0x80000000, 0x10000, 0x3, 0xff, 0x3f, 0x4, 0xadc2, 0x4, 0x7, 0x80000001, 0xff, 0x8, 0x3d, 0x0, 0x5, 0x508, 0x40, 0x57f6, 0x152, 0xfff, 0x8, 0x2, 0xde0, 0x2, 0x2, 0x6, 0x200, 0x7, 0x8, 0x1, 0x7, 0xc48d, 0x80, 0x20, 0x1, 0x19b, 0x9, 0x7, 0xfff, 0x2, 0x80000000, 0x6f, 0x1, 0x6, 0x6, 0xffff, 0x0, 0x2, 0x83, 0x3, 0x9, 0x100000000, 0x1f, 0x5, 0x8001, 0x2, 0xffffffff]}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) readahead(r0, 0x0, 0x0) 19:23:03 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:03 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x300, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2120.449807][T27520] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2120.484480][T27522] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x2f00, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:03 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x5, 0x9, 0x5, 0x200}, {0x2, 0xc, 0xff, 0x8}, {0x9, 0x28, 0xb, 0x1ff}]}) readahead(r0, 0x0, 0x0) 19:23:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x34000, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:04 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x80000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x7, 0x2, 0x61}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r2, 0x0, 0x100000000) r3 = fsmount(r1, 0x0, 0x7b) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000040)) 19:23:04 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x95, 0x6f, 0x81, 0x0, 0x0, 0x5, 0x16080, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x202, 0x8f6d, 0x6, 0x5, 0x20, 0xffffffff, 0x4}, r2, 0x4, 0xffffffffffffffff, 0xe) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x20880, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000180)) readahead(r0, 0x0, 0x0) 19:23:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCEXCL(r2, 0x540c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x400300, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:04 executing program 4: readahead(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x0) 19:23:05 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:05 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:06 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)) 19:23:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x1000000, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:06 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:06 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x2000000, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:07 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x2, 0x7ffffffe}]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r6, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x6, r6, 0x19}, 0x10) readahead(r0, 0x0, 0x0) [ 2123.771594][T27856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2124.020328][T27864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x3000000, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:08 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x1, "be7411", "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"}}, 0x110) readahead(r0, 0x0, 0x0) 19:23:08 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80002080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x1, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000001400)=0x14) vmsplice(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c61381f0f0144566ec4c1fba77382317ce162f551713369926430b46af3648fb52cca01006945ddc295dc9e58c455517b6de349f268ed1f3963bc6da4df28027728b884c9", 0x5a}, {&(0x7f0000000340)="fcbcd7c74e4e99f56752be22330cc0dabb95f975e9db6c7bc75ad0c6be4138aa92eddeb364b98b3f7913429e24ec03fbcb6dc1171ecf69a2"}, {&(0x7f0000000380)="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"}], 0x100001ce, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x458000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x600000000000000) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x2800000000000) 19:23:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x9, 0x4, 0x3, 0x6}]}) 19:23:08 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x20, 0x9}]}) readahead(r0, 0x0, 0x0) 19:23:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x4000000, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:08 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0xd4) 19:23:08 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:08 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0x200001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r4) io_setup(0x2, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000200)) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x9}]) io_cancel(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc, 0xf97a, r1, &(0x7f0000000140)="5eb706ae60ea7843fdd4074175f3faae28e1caa14ec34a1098000074ee7a23dc87b02b901775396736e15704eaa0c191b40cfd0bd6ad0a1b97d818fe44503a1d38ca506ff52a17a8eca45d5d41661b15feab23ecdde433c113f5a8143e5f88a408b26935b9c0e3d102d957d81e41b34d4060ab657a7cd1be09a4670554d38bbfb9159abec3bc1eff6bbf9ddf4600e44c5aafa2b0be0b39dd31e312052990ce72c5317bdeea61f2db43ff9a6371df9285", 0xb0, 0x9c, 0x0, 0x3, r3}, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000000005) read$alg(r3, &(0x7f00000002c0)=""/4096, 0x1000) 19:23:08 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7ff, @private2={0xfc, 0x2, [], 0x1}}, {0xa, 0x4e22, 0xffffff35, @private1}, 0xffffffffffffffff, 0x7ff}}, 0x48) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = pidfd_open(r0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0, 0x4b}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x2f000000, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:10 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:23:10 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)) readahead(r0, 0x0, 0x0) 19:23:10 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:10 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = socket$netlink(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) tee(r2, r2, 0x8, 0x4) readahead(r0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000040)={0x30, 0x0, 0x4, 0x3, 0x1000, 0x2145}) r4 = socket$netlink(0x10, 0x3, 0xc) write(r4, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "59b5319bf5c69f4d450fac31d05cb52b"}, 0x11, 0x2) 19:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x80ffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2127.032652][T28182] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.044977][T28182] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.060699][T28182] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:10 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xc, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x44800}, 0x20000804) readahead(r0, 0x0, 0x0) 19:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0xffffff7f, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2127.077899][T28184] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.087959][T28184] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.101520][T28184] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:10 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000080)={0x0, 0x5, 0x2}) r2 = socket$netlink(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="f80000005f0d8849c7ae5dac067cd29c6501d3274b060368bb741ff39416b69d418ebd0aed25c215ff0348ba50774e515216d068f5fa5ec3cc5ad21f7bb09393905b3d199b2350a11e433766e54517144edcf912cd95a3374d290307172b0b", @ANYRES16=r3, @ANYBLOB="00022bbd7000fbdbdf253d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c74696361737400"], 0xf8}, 0x1, 0x0, 0x0, 0x40801}, 0x40) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048810}, 0x20000001) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000000), 0x2) readahead(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000040)={0x6c, 0x84, 0x3ff, 0x27, 0x1001}) [ 2127.160326][T28188] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.172541][T28189] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0xffffff80, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2127.230142][T28195] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2127.241956][T28195] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:11 executing program 1: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:11 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80000002}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x224080, 0x44, 0x1c}, 0x18) readahead(r0, 0x0, 0x0) 19:23:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x3, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x801) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x320, r3, 0x300, 0x70bd25, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x195}, {0x8, 0xb, 0x40}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xbbd}, {0x6, 0x16, 0x4}, {0x5}, {0x6}, {0x8, 0xb, 0x8b}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x102000}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x8000000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x16, 0x6b7}, {0x5, 0x12, 0x1}, {0x6}, {0x8, 0xb, 0x2d0}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x3}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x7ff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xfe7b}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1000}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7ff}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xf5}, {0x8, 0xb, 0x80}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffb}, {0x6, 0x16, 0x3ff}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x5ff}}]}, 0x320}, 0x1, 0x0, 0x0, 0x1}, 0x801) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x3) 19:23:11 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:23:11 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:23:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x29c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffaa}]}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0xb4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb30}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x630}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf8000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffbff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xeef}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9d91}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5614}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x44008}, 0x440a0) [ 2128.601086][ T28] audit: type=1326 audit(1599247391.985:72): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=28343 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x80000000 19:23:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000002c0)={{0x0, 0x400, 0x0, 0x9, 0x80000001, 0xfffffffffffffc01, 0x5, 0x1, 0x7, 0x4, 0x40, 0x2, 0x86bb, 0x0, 0x53bb6eb7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000012c0)={0x0, r1, "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", "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"}) readahead(r0, 0x0, 0x0) 19:23:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x4, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0xe, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x282000, 0x80) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/249) 19:23:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x2e, @multicast1, 0x4e20, 0x2, 'lc\x00', 0x22, 0x6, 0x50}, 0x2c) [ 2129.180876][T28505] ptrace attach of "/root/syz-executor.5"[28503] was attempted by "/root/syz-executor.5"[28505] 19:23:15 executing program 1: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:15 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400240, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r1, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f00000002c0)={{r0}, "cce7279459492fd701079ad564d58ca7305f6bddaa2a8509d6e4504d45cc30135a8ce7008e799108ba9333c58af8ad28dca20c8023d29dba09aa106919fedc9d851925f34fe4d42b07731a037a3d01004d5a4952ae19d38d10c93886c2e5030588d44542ed4945be18e8e653292acca47b7a97473cad1b892db177816d7f9f3890e0dda1bd76a569b68818d67fbb3706e49653b78140600c121c5faf4dad973a8f7401800841a502d75c16ec428b919f8f4676c54c135d28575b0c730b9f951fc8e7e9a6fbed51a16692b8baa876fc2820461d9160348ed166f172288df4ec286595115bf96232cc4677d412a9cab901a11a5662a83b657a506b32317e51db559f9a45794fb3262c6a6df5303e1d73a1f231346a5d6980d9bc3c8c2b8134547d836884b805fff530c9e5c206d3485feb789c145453d1102de57b9c1c34a797ae0d49d1dbaef4daa5932d65138cce7aa90358788a420da70181a1a30b0e1c52647bff42813a67e52a9c0c4b8c73d7fdbe51865d34627957e92e4891619cf8bce3377b25875cf15269c8bb80376c924bae943ea2d157e2b7eae95c9e8a12854c81478a541bb081cb3cedcd6b151262387421a81d9a928f4de93e5a001d0e30bca14cee1d39abf9019adcff0f45afb334fb7ff29d5116f96d0f95b461adaa4973278d1ab2a3428de0487c019372682249d6246260f5ec305715c9e30c3df17ccbc4fa553d8f4db66f9bbd9fa752f6c7711c0c703462f3058853996aa2821361a12cbb2936d71fbafd47a866f95231363f74344241fbafea3da092163f2eb027609589368281c743ede93cb635b598644b953e157cdce82515bb1cb15bc931847647912becd1d471e4a8091c7608e09bc482c4e6dcedacbf70bc0fec5a9058a4ea574a3887ecaef481127c610d1c594a20988543fc4959f9ac5b14d8249935482fd0c7b932f1b52b0ebf5d036019c713859adc91dc0235840edb0525542efa1667c14867eb0be4d74d65d125ae2a48dbd5371ce33659e6c6832e4b54817dc44eecc4dc5c945bc8bc622498ad8be069e24f57bde1d233e3a299f265dbb0e01fff5cd84a26e3693691322e71dfd04fc8821c5a0a701a89a2abdec7f7c913b2f18be73904f5172f4f45a6efe551244af91089c172d9ba960bad8c64391a8e86461e5fa509469e3a5ee1b783176629e9f86a2802b0df982abd2dbd3e546ee8b30774baeb2f848ecc8f0f527f2812e199e6a5266978c5954a3b544aa1e49648f73c351948eb499fe1eca2f03aa1d2f32dd9b88f62f45f8ddbbdbe21668d197e42c4f0f92de1561faa3d349f3f8879ecb168b0f233283f4474ff5c2d8f60010e6f361a7801991f12166a1aafaae850b2c805f7d4b947a69b4e843cc07cae63864b2204be0cb3426b924b382f4beacc8bee0f10fd80037e2eec3d80a64c8136389d66b56497e112fc83b4aedf86c0d1f1c34258737e8168c175f8847b718971fdde7f8424684928a9c683a445bbc7070fc2662687662ca2472e29bd543ba447ffcf936c3716dc247cfd23ecf60866cc8df7a890f483076a3b8a6ab6f6806724a41b65c42e2357ed6ee6e12dc87bdefcc0df7b7890c75b64e682d11762ebeaca94f4fb88d1e193ae9db504399cf307dee87a2d7ca94d8b2c444ecb29428351e100a455394e189976e1541eaba75d1dc3cf16a70f8637435e3207d053efbbf1e4431e36dff7835e151118e6e30436acd60aef0bfb9c3ce7750cbed6dad7be9742e10b6cf04f1ff2ce924a42064e3ddebc80e095429d4450af8bc58bf79443240e66c0373ee0c43a3670e3174b3f044fe25000b1ec4f4028bd143207c38ae4ac1400ebd9aa19bce56d73a54c46ea4c97379c45ba54bc404c8081908c06d2910f4984d41152eb63c3c1fd10ea8ce1ece92f2768b2e3c3f4f8af585fa0bcde5ce416adacf605693eaaead3721c9de5676037736d9d811e399372771191bff5c044f2afb26a63b295bc739435c77707473d0f148e05844a43ba4d45a863909dd50d96642e998d21b3932a66a32f83ad5aea7acaf90e7e3bfff831a19e81dbeafccb0676d68a61fab6bbd22ac21622d317ced27d2ac35c496f49f45f4d6d3184e9ccf5cd4624244388858756f861c71479918a70bac4fb53447e7fa94f08636cdb565cfe44d18f707f9a6f5ac9f92b371dbd10c0cf70297109047eaa6f4045dba0055e51871a2aede85f3bd47e4db66e72355fdd05e3ae64606281bbf8e10dc398b01d82be4a78616f82b812cdc9bc52bc5d9a3893e40ed2efe2f1ad3a9090d8632321cd8e1d167aa406f5320d0d7f439f2dd5daf0046a84eaa76b5fccf6980e6ed95d16f3f1c2ea68613d38fbb5d77bbdc754b516d8f1c9df3703a1bdf31cb2ab8f3cdfa7fa3c9b2768374b6994599904a29a8d0dbf8d11281dceb5d1592603147e8e9530bd3ca193ec661882cc4a56c8f98ce5f24f1b28561aa254fbda790dbde263c778b2953ddc1ee6a9648609248cc7b570fbc3cd71cfb4cad62222a34a665a912ec6f41314ecba60d4c7fab0c18a9e2672a55457c6b4ddcd762a1ce9e62901002ef6ae68accf1f16969153457b88760f4d5d82b666d55d6bfaab59247505b5166a49f633cd562ff4cbfdfe2f4ba15530fe1801e7bdb11f0e7e9ec55d0076cbc45b6fd1c5d30d2552d5c586d094274574227f7a6c57a2621b273ad09864efb42ec0b49b1e2769571a10ab13e1e4a5a575a3d047ae0237e8e3cdc50287688a064b28c768c3558da034138b4ad4099cdbb7a4918abd3193d6c196eb2573b67d1b5047841328ccbb12f040d26e3e8d644bf2fb33b2dc7635056478a942c10a9bbba83e505501b1e5c9afd71c73e1c14accf7f1ccfdfdd9f82a638e0cf524df32222ce40989e48105f91b6e06a6cffd34e0258b3d442f120c1e5cfe56a3e5ad8d9115fcfd074f0e8286088f8d4def00b5fc7f2af252f8d7f5c47f6303c2d82e487e44567181c53fec5cb4645b726e9d069026d02f4549774cd6d944d4616b0ba2fd5375cfa77167572079d778c9fd7abd878b93cc9842cfd88bd0c2160a62709a8697fb3ca96755b6de379a74f13e0b994f9134a462ff7f89eb1313f2b9d67a95c32833ee49a91d85f0fbb096815444c6253fde0dd63bb2377f4d6fa41b22382cbda845c2a80562388809cea46b6912e352f5404cef9713742672bc376a7dad66c162e5edf59d45d7723d5f2d81bd7ed1f070bf17421fe0e8e96a6cca39268c5087ab9eec099924412f75cd23668e2882cdb03aa3979a0d9fd4aeecc72caae37cc27655487ae6c3ff7336dfcaa1faada61a77074b192fa52824da0469065bade318c3f7dd8790d4f6db6ee3ea0ce764f6fdee401a3ff395f3b733d786febcd4f898beedc442593532acaaa13f8522f6aac870f8ca266e25442597a4f461b0267cbdb58142344512eeef2161155b85eae7aad3f47df3103cb222d8e2f4996744c0afb9da2ad73055af7eb61011220477cfc5c14134d6065a3d936e9a76f482ca0f8a80aeafd3aa48d88a5512f674b04a7da1e028bf2f00a8c553b0439e3ccf59c71113a9db6a16016b8e371dd0194f2253dc64332d9bf8d42eba400261b5e948851d183727da97ac801cfcf6b79f42c268072c3d29aa3a2cfa03c661f3971c0c43d214344ecc6456208f15815b06ba0e2f6ebeaa0825f01bc863ebe0218cab95684f58c75c4dca156fd8fcf7774ac8a679da0a90f5da6189fe5a6a7bd80fec1a8723e1f8c9ffc0f88e0f25397d56fcf0b51d23fc32f45466548eab01452432af87bfc56d001935f1ac4cb424f1e4616622fbe8a8d43a0c3ad66d532424ed8acd682b0044754332fd996787335462366dd4e780e91f734e7d2b88c28b717c2da675233b91e8a63d5e7ab66ae664736f3f519b1d4d47f2a282d3a84c6b1c58e54ad0149c1cd22784b686fcee2435dd4768a85845b70cdaeaa0ec7ea129d7a693e4e67b0f537cd6b97dc5296bd784b6f9b06dc4fb260d638dcf2cce8ca112d9d76f80114defe52e0c72b504d16acc5caa005e39136123e6dfd87c924c4cebd8b320cf9153aca0a56bc78e06c31861df0a7d85d90e700a7c2eb2feda44c7309dd7182d2579f69a8efea2b874278ee167376ee7375d8490640c5fcc3dfced65283978b32c736c7618b854d98a6e76a23fd1d9cafec7118730bf5e1686501e2b4d91457ee6f3c52f640f031645513d310c5280ca576c1b8469d826b4cd3f0d3210372e0692d4452c78a9802ad62a01109473d86fe51c05b857cc8183115a5f471499ebfd071c5f818c049172f50a62c6a142ccf5a4081a0fe26437d95edfe2bd9c2108186232708e3d30991ea38fb34cdc1e63a9a8bd44298330f71033c4e1cb0680083bee72aaf9b7ab655a81e08216c224551060390c1ee5d6d2c6654770a79bb5711272e3eecc39e74b67b3b01c663afb07fd34c48048987a9982ce0924cd4b28909a9e11364ba229afcffbd0fb6773603f205a62a2a0d4bbf9a57fd51a26fe737b41fc6cac51f5ba2defe1be57f4203669e671d67b91663480b7c56b8f024ed43a2823c6245e51452e36127ec869f3f40b1f8977e89f90ed0d5d81c02a4c1e27daa4ab4f351a44616735da06bd642e01ec4c298f073a81dffd0fd5d76f264243fa9734531c1eed4878ce38364c43a97abce6e6b0f09a8ec7dbffc51a2f50506fabf8f6e97e5e42e0fe9f60913345f40af5f0994b51e3ddba5c22e12e00307a829386e439a5eb66e2abad7b1a28553a46d2a3593bba9d9c3a7f0ea6ecfcdafb0df569ad7d0b34a39c5dcfb58a7d4dee035dc9582aefc9b6dad4ca09dd87c3fa1ee2820c87415602163fc3eea68ddac7fb965496c51e99d871557d5c9ce2d53fe2e1506d4948d1ad4670fd77e9a176d0fed2b4545e8f9230cd36bf3c2ea930a84006fa391e7620fd2ec2877adecc6f0dcc5a143793d0a08c0443097adaaf66410c2230987f11769e33a6828410a191848d0e110230e09a27a42da431c76ce59da6b419bf95051ff2d5b8887d4b7aaff81b0ef95f45da4cde4b5eff1f57629ad5eff9a2d9abe055a991de2050034c3ca3d1390364116de7376895cbde6ec4447c231088c5de77ca8d5ee5324ce33e94a352f178a2eaf2fdb8e866bd08da623dee2644dac0b9bd46a12eac751809b29e1dc8029a72c88dee98db76bbae9748196ff71cbffbc8b82dfa4ff87759bc2a64e15dc88a4051b0c587f9277287cf71945bd03684c740bfd6453ecbd65ddeb3a5fa94f3418a7a682ea87f0dd645e7903c2c41104497432ac9797c35ea705994e32caf3d3abfba660f9b96b191909fac18989d67f9256dde72c93cd43ed9764122c6802c7c933b20e53297d925579f36a005ffce0b7dae81d55454940f6389bc8c1b078d26ef3b276c54738c7ef40d4ec984324431bf83a32c910d81717ee8c0568ee00e8219c14b7142b7ee60e17a506a637d75e5539a2bb2499f9d6fd29cd2f245696f3917cc19f8a98b6eba0abc0981d89dea26cbbe09df4530b79ff3551e0cb8aa0c2a8ab1534b0e7d2e728f4859030dc9c0f883f127cfcf977ad74de1dd3d2465e7b50b4dab96e85671daa55aeda4e674e4adc4e63d17a732a6a38daf24acda2e7490c081de5c11c54c72c35ab9aeb3effea1be95ae0bcb054fc261c2357f408a0b696e870de0a34d463ec8f81d8e020e324ac201106826da599f371e7a73132ef2fdbe4406b7e41eb930dbbc4c8005a7d19ac5dc0ccd2ca394510ff916069ed7b323690d40b2a38b14d13d0cb964cd2202c7"}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000080)='/dev/ocfs2_control\x00', &(0x7f0000000100)=']\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r6, 0x2}, 0x8) 19:23:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:15 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:23:15 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x15) 19:23:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x2, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x3, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:15 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x9, "0a7dd9ba78a55497101058017b78f3e2a1133d96ae2ac2867f556939d792885bbfeba313e8c4ed0282c2abf13ff3b582ca7605ec40dd1b4f30f852e3aacd2b0b71ccd8d69918d5f095028b6447b3848f4e29ef1a14f3be48c6ab97af55855c72aff57aeb6d9b0e299de476549f5ebd91edec27cfc06f85b35a5574851dea5ad670f0a8d04c91d485343b3262859043decf7ca0d2d96d287c540d678fc2b5fcc74d67175593a039446d217219f0c5477b53a611e34a00d03f12996990df1063e53350ae3d3ca9dfba6bf189cadb3f307a19910aabf982cc58def9a44e527ef10cb143899ef96d5abc60a53ebc891588c5b51c848017bc011cbcc46fd8c516b33f", 0x9, 0x2, 0xc5, 0x0, 0xd1, 0x1f, 0x8}}}, 0x128) 19:23:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x4, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:15 executing program 4: socketpair(0x5, 0x6, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) connect$pppl2tp(r1, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x1, 0x2, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x18}, 0x9}}}, 0x32) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r0, 0x0, &(0x7f0000000040)="ab248b80b489e45d341dd69e515c61d9fb0d2629f22d8ec55f8c337408aa72bf0ac92ef4ad32cccafd8ada269f1ddcca4ef0b93e18eca21918f112e5b419ebcf38d0fcb0694e7f282669269b4992699acb6f587b07ed011a4555e211e559a9795051f85c97", 0x65, 0x20000014}, 0xffffffcf) socket$isdn(0x22, 0x3, 0x25) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r2, 0x0, 0x0) 19:23:18 executing program 1: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x2f, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:18 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000000)) readahead(r0, 0x0, 0x0) [ 2135.380625][T29124] __nla_validate_parse: 5 callbacks suppressed [ 2135.380636][T29124] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2135.408781][T29128] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:18 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) 19:23:18 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) 19:23:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:18 executing program 4: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4200010}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)={0x1b8, 0xa, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffff7}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x2}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x3b}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5c}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x94}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7ff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xec}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @random="96923b5cdbdb"}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}]}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x3}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x40a}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x840}, 0x40085) r0 = memfd_create(&(0x7f0000000640)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\x06\xe2\xcb\xa2\xba\xe5\xf4\xad^O\x18\xcdQ\xcfg\xa2\xda\x7f\xc28o\xd4\xa5\xf1\xcb\x84]1\x14\b\x00\xd5$\xb50\x1f\xbbo\xad\xa5M\xb2\x8f\x80\xdfF\xd0m\xdeP\x19\xf4\x80j^\x8e\xbf,\x88|\xce\xe0I\xa3\x87|\xe3\x13T\xe3\xbc9\xf9\x91o\xc6\x1b\b0|\xdetV\x82ry\xf8\x1f\xe6\xcc\x00q\xe5y\xf3\xf5\x89\xd1o\x00\x00\xec\x0f\xa0\x9c\x95G\x84\x89/\xe1d2\xe7\x8cS\x17\x97\x85:\xabP\xfd>}%\xeb\x00\x95s\xe5\x05\xe4\a5Y\xc9\xb3\xf8@\x05\xfew\xc8\x9f\xa4qZ\xa2\x1bR\x97\xde*\xeeE,\xee\t\x11g\xbdK\x9f\x9e\xbdk\xd4\x92C\x8b|G\xe0[\xbd\xdf]\x9dQ\xda\xbc\xea\x00\x00\xc2~\x99*;\xc7\xf7\xdfu\f\xf5E*)\x10\x19\xdcws\xe2\x15k\xe0MnGw\xa9\xd9*\x16\xf8}\x8cNg\x054\xbb\xef\xdc\xd0p*\xf07b\xd1\xd2\x1c_\xd9j%C\xe1\xb6\xd9\xa9M?h\xdd;t\x1a]\xb8\x93\x89\xac\xbe-M\xe9\xe4\xea.[\xcc\\\x9f5]S\xa5\xc2\x13@\xfc*\xbd\xd49B\xad\xf2\xe0\x05l\xeb\x90\x82-\xb7\xf7\xe7\xeb)\xb1\xd8S,\xac\x8a?\"N^\x8a\x8dv\x82\xc1>c\xdb;\xb6\x9dN3X{\x83\x90w\xf1\xac9Qs|\xd7\xb4\xd1\xf0A\xd4\x8eVn4\'\xde^\xa7\xe8v\x04\x95\xd9f\xe9\xd7.\xcf\xda\n\x7fFo\xb62I\xa6(\x18*z\x0f^\xed[\x1b*\xe8\xa40xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x22, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x11) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3a8, 0x0, 0x0, 0xf0, 0x2c0, 0x2c0, 0x2c0, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1, 0x3, 0x2, 0x2}}}, {{@arp={@remote, @rand_addr=0x64010102, 0xffffffff, 0x0, 0xb, 0x9, {@mac, {[0x0, 0x0, 0xff, 0xff, 0xfc670ad409afd14d, 0xff]}}, {@mac, {[0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x817, 0x4, 0x4, 0x7, 0x7fff, 0x1, 'bridge_slave_0\x00', 'virt_wifi0\x00', {0xff}, {}, 0x0, 0x244}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1a1, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xfff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000700)) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 19:23:28 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000040)={0xffffffff, 0x2, 0x6, 0x4, &(0x7f0000000000)=[{0x4, 0x131c, 0x76fd, 0x800}, {0x6, 0x800, 0x9}, {0x8, 0x1f, 0x0, 0x6}, {0x5, 0xfefc, 0xb052, 0x9}]}) 19:23:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x10000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x284200, 0x20}, 0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r4, 0x2, 0xfffa, 0x6, 0xfa67}, 0x14) 19:23:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[{0x6, 0x0, 0xff, 0x7fffffff}]}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x11a, 0x1, 0x4, 0x70000, 0x7fff, {}, {0x1, 0x2, 0x7f, 0x0, 0x4, 0xff, "41ee9822"}, 0xff, 0x3, @userptr=0x3, 0xfffffffc}) readahead(r0, 0x0, 0x0) 19:23:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x1000000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:30 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:30 executing program 3: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)) 19:23:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x10, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r4, 0x0, 0xcd, "62cbe2291389b2cde4a66311415b3418a94f98cc9e42d42acbb476a0009b480cd2d8c27e9cdace66118a8d647ac429eed7b9a76c4d467a2d9e4eb822a3192a101f9b71875df3c464864abbfffa72ede0c78a6f18bf8912b0d1aa3fb2024ba45f2a7ab7a99ccf2877d8b1cad5e2a7ddf8f6364c3ab43e4793efe079b099f885ea236c426f255ea3ebcd71347d0fa239ecbde9a2973cb8ebdabc58ac2de032a5ceddf6aea7ad58f026d502d675882298f0e64b5e62173aca72e9511b87617c236c4fda4ddfc207c2da6bab6462ad"}, 0xd5) 19:23:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x2000000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) readahead(r0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000000ffff000000000000000000000eb200000000ff0f000000000000"]) 19:23:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x200000) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) readahead(r0, 0x0, 0x0) 19:23:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x3000000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:30 executing program 1: ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000000)={0x3, 0x4}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="576e285400000000340012800b0001006970766c616e00002400028006000100010000000600020002000000060001000200000006000200000000000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB="0500270000000000"], 0x70}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}}, 0x84) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x42, &(0x7f0000000180)={&(0x7f0000000080)={0x30, r6, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'syz1\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r6, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r6, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r7, 0x0, 0x0) 19:23:30 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/97) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x6d}, 0x1) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x4, &(0x7f0000000240)=[{0x8006, 0x0, 0x2, 0x6d2b}, {0x6, 0x3f, 0x3}, {0x9, 0x41, 0xbe, 0xffff}, {0x4, 0xeb, 0x2, 0x10001}]}) r3 = accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c, 0x1800) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r3, 0x580a1000) readahead(r2, 0x0, 0x0) 19:23:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[0x3, 0x80000001, 0x1, 0x80000000]}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x808, &(0x7f0000000100)="3437423011c27b361cefd8f11c5ff7b703a90738a299154640e5e97ef289aeb03639ebba8bead83798b16717548b0b3d2c7006fdae7f1a666c16ed8c56be23800ccc1740dabf62c98ca42df438262727c7727897e5893a14df9d9b10fa65cf039243e083b1") ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x4000000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:33 executing program 4: ioperm(0x0, 0x14089369, 0x2) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0xc) write(r3, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r3, 0x400}) readahead(r0, 0x0, 0x0) 19:23:33 executing program 1 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:33 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:33 executing program 3 (fault-call:9 fault-nth:0): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x2f000000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2150.382969][T30121] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2150.412887][T30123] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x80ffffff, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:33 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x0, 0x20, 0x6, 0x1ff}, {0x3, 0x3, 0x20, 0x36}]}) readahead(r0, 0x0, 0x0) 19:23:33 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x6, 0x65, 0x0, 0x7fffffff}, {0x2, 0xd7, 0x3f}]}) close(r0) readahead(r0, 0x0, 0x0) 19:23:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffff7f, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9e}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) readahead(0xffffffffffffffff, 0x0, 0x0) [ 2150.672674][T30138] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2150.697629][T30140] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2150.805211][T30120] FAULT_INJECTION: forcing a failure. [ 2150.805211][T30120] name failslab, interval 1, probability 0, space 0, times 0 [ 2150.827940][T30120] CPU: 0 PID: 30120 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2150.836658][T30120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2150.846729][T30120] Call Trace: [ 2150.850036][T30120] dump_stack+0x198/0x1fd [ 2150.854387][T30120] should_fail.cold+0x5/0x14 [ 2150.859003][T30120] ? tomoyo_realpath_from_path+0xc3/0x620 [ 2150.864738][T30120] should_failslab+0x5/0xf [ 2150.869167][T30120] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2150.875255][T30120] __kmalloc+0x6f/0x310 [ 2150.879437][T30120] tomoyo_realpath_from_path+0xc3/0x620 [ 2150.884999][T30120] ? tomoyo_profile+0x42/0x50 [ 2150.889700][T30120] tomoyo_path_number_perm+0x1cb/0x4d0 [ 2150.893306][T30118] FAULT_INJECTION: forcing a failure. [ 2150.893306][T30118] name failslab, interval 1, probability 0, space 0, times 0 [ 2150.895163][T30120] ? tomoyo_path_number_perm+0x183/0x4d0 [ 2150.895183][T30120] ? tomoyo_execute_permission+0x470/0x470 [ 2150.919190][T30120] ? find_held_lock+0x2d/0x110 [ 2150.924055][T30120] ? ksys_write+0x212/0x250 [ 2150.928579][T30120] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2150.934131][T30120] ? __fget_files+0x294/0x400 [ 2150.938810][T30120] security_file_ioctl+0x50/0xb0 [ 2150.943761][T30120] __x64_sys_ioctl+0xb3/0x200 [ 2150.948437][T30120] do_syscall_64+0x2d/0x70 [ 2150.952883][T30120] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2150.958782][T30120] RIP: 0033:0x45d5b9 [ 2150.962680][T30120] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2150.982286][T30120] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2150.990697][T30120] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2150.998659][T30120] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 [ 2151.006619][T30120] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 [ 2151.014584][T30120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2151.022549][T30120] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c [ 2151.030549][T30118] CPU: 1 PID: 30118 Comm: syz-executor.1 Not tainted 5.9.0-rc3-syzkaller #0 [ 2151.039410][T30118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2151.049472][T30118] Call Trace: [ 2151.052782][T30118] dump_stack+0x198/0x1fd [ 2151.057132][T30118] should_fail.cold+0x5/0x14 [ 2151.061743][T30118] ? tomoyo_realpath_from_path+0xc3/0x620 [ 2151.067473][T30118] should_failslab+0x5/0xf [ 2151.071894][T30118] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2151.075244][T30120] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2151.077963][T30118] __kmalloc+0x6f/0x310 [ 2151.077988][T30118] tomoyo_realpath_from_path+0xc3/0x620 [ 2151.078006][T30118] ? tomoyo_profile+0x42/0x50 [ 2151.099127][T30118] tomoyo_path_number_perm+0x1cb/0x4d0 [ 2151.104596][T30118] ? tomoyo_path_number_perm+0x183/0x4d0 [ 2151.110240][T30118] ? tomoyo_execute_permission+0x470/0x470 [ 2151.116085][T30118] ? ksys_write+0x212/0x250 [ 2151.120621][T30118] ? sched_clock_cpu+0x18/0x1b0 [ 2151.125482][T30118] ? sched_clock_cpu+0x18/0x1b0 [ 2151.130348][T30118] ? check_preemption_disabled+0x50/0x130 [ 2151.136086][T30118] ? __fget_files+0x294/0x400 [ 2151.140780][T30118] security_file_ioctl+0x50/0xb0 [ 2151.145736][T30118] __x64_sys_ioctl+0xb3/0x200 [ 2151.150425][T30118] do_syscall_64+0x2d/0x70 [ 2151.154851][T30118] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2151.160749][T30118] RIP: 0033:0x45d5b9 [ 2151.164650][T30118] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2151.184262][T30118] RSP: 002b:00007f516076dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2151.192690][T30118] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2151.200689][T30118] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000005 [ 2151.208677][T30118] RBP: 00007f516076dca0 R08: 0000000000000000 R09: 0000000000000000 [ 2151.216662][T30118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2151.224648][T30118] R13: 000000000169fb6f R14: 00007f516076e9c0 R15: 000000000118cf4c [ 2151.307554][T30118] ERROR: Out of memory at tomoyo_realpath_from_path. 19:23:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000040)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="00004000000000032800efff0700010076097468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r7, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002a00000227bd7000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0600e6020000000007000d00"], 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x0) 19:23:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffff80, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:37 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:37 executing program 3 (fault-call:9 fault-nth:1): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) write(r1, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000040)=0x8001) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00A', @ANYRES16=r5, @ANYBLOB="000329bd7000fddbdf250700000008003a000800000005002f0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000078ab8f5b069bd759178aaa7a2ae57d2f8093804018c8a465389d3846deb020c0316688e396c80c31df1a8540820ab58ee84c28e789621d93041e7531", @ANYRES16=r5, @ANYBLOB="020028bd7000fcdbdf250700000008000b0002000000080034007f000000080034000008000005002f0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x48800}, 0x8000) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2154.311827][T30490] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2154.360167][T30490] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:37 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x220043) write$vhost_msg(r1, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/178, 0xb2, &(0x7f0000000040)=""/114, 0x2, 0x4}}, 0x48) readahead(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x51, 0x4, 0x1, 0x1, 0x8, 0x3, 0x3e, 0x3, 0x1a7, 0x40, 0x1e9, 0x1, 0x6, 0x38, 0x2, 0x20, 0xf001, 0x184}, [{0x70000000, 0xf7, 0x3, 0x0, 0x4, 0x80000001, 0x10001, 0x3}, {0x5, 0x67, 0x10000, 0x7, 0x7, 0x1, 0xffff, 0x7fff}], "733015c88a99d123550f94c5f4b295839636358e3b2e0bfb08705039a170f192cd666f78adb0859d3c85b89333abea90a31372fb0239a1d4ee0af7c8392eeb9aff3a5adff1e963d83ff4268eb22ad2ca9caf4d45002b544c3858dd5d1492f8c1d26ddefe1408e43798a15b32dc4f705390b7d96ae36c567e4cebe0f35dd5ea26f481295c54aa3093b3b3c6fe2cf91dfc04cc1db5b1af479eaa12525de2933ae0bb5f96ff0546f7e6bbce89d9b5569cc56feb87cd354f45947779a82a14d08a2f3f8a6c2f837e716575248cd534e9e40def2cd8fe26d9f1d736a71f3c6729857121a97e51ac6ce9cf59aa0189e7d0676ccab78e4b1240b80a", [[], [], [], []]}, 0x5a8) 19:23:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:37 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x40480c4}, 0x40) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x200000000000019c, &(0x7f0000000040)}) r1 = signalfd(r0, &(0x7f0000000080)={[0x101]}, 0x8) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x2}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffff7}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x800}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1200000}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040084}, 0x80) readahead(r0, 0x0, 0x0) 19:23:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:37 executing program 4: ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x38d}]}) readahead(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000080)={&(0x7f0000000000)=[0x3], &(0x7f0000000040)=[0x0], 0x1, 0xfffffffb, 0xe0e0e0e0}) [ 2154.621775][ T28] audit: type=1326 audit(1599247418.007:73): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30512 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 2154.641760][T30492] FAULT_INJECTION: forcing a failure. [ 2154.641760][T30492] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2154.655228][T30492] CPU: 0 PID: 30492 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2154.663908][T30492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2154.673972][T30492] Call Trace: [ 2154.677285][T30492] dump_stack+0x198/0x1fd [ 2154.681636][T30492] should_fail.cold+0x5/0x14 [ 2154.686246][T30492] __alloc_pages_nodemask+0x183/0x790 [ 2154.691633][T30492] ? __alloc_pages_slowpath.constprop.0+0x2830/0x2830 [ 2154.698419][T30492] cache_grow_begin+0x71/0x4a0 [ 2154.703202][T30492] cache_alloc_refill+0x27b/0x340 [ 2154.708246][T30492] ? lockdep_hardirqs_off+0x96/0xd0 [ 2154.713472][T30492] ? tomoyo_realpath_from_path+0xc3/0x620 [ 2154.719201][T30492] __kmalloc+0x2f0/0x310 [ 2154.723476][T30492] tomoyo_realpath_from_path+0xc3/0x620 [ 2154.729041][T30492] ? tomoyo_profile+0x42/0x50 [ 2154.733734][T30492] tomoyo_path_number_perm+0x1cb/0x4d0 [ 2154.739204][T30492] ? tomoyo_path_number_perm+0x183/0x4d0 [ 2154.744860][T30492] ? tomoyo_execute_permission+0x470/0x470 [ 2154.750681][T30492] ? find_held_lock+0x2d/0x110 [ 2154.755468][T30492] ? ksys_write+0x212/0x250 [ 2154.760005][T30492] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2154.765579][T30492] ? __fget_files+0x294/0x400 [ 2154.770288][T30492] security_file_ioctl+0x50/0xb0 [ 2154.775242][T30492] __x64_sys_ioctl+0xb3/0x200 [ 2154.779939][T30492] do_syscall_64+0x2d/0x70 [ 2154.784371][T30492] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2154.790271][T30492] RIP: 0033:0x45d5b9 [ 2154.794181][T30492] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2154.813795][T30492] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:23:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2f, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2154.822217][T30492] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2154.830195][T30492] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 [ 2154.838177][T30492] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 [ 2154.846168][T30492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2154.854154][T30492] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c 19:23:38 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:38 executing program 3 (fault-call:9 fault-nth:2): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) [ 2155.377181][T30659] FAULT_INJECTION: forcing a failure. [ 2155.377181][T30659] name failslab, interval 1, probability 0, space 0, times 0 [ 2155.390073][T30659] CPU: 0 PID: 30659 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2155.398758][T30659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2155.408820][T30659] Call Trace: [ 2155.412126][T30659] dump_stack+0x198/0x1fd [ 2155.416488][T30659] should_fail.cold+0x5/0x14 [ 2155.421094][T30659] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 2155.426476][T30659] should_failslab+0x5/0xf [ 2155.430894][T30659] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2155.436969][T30659] __kmalloc+0x6f/0x310 [ 2155.441134][T30659] ? tomoyo_realpath_from_path+0xc3/0x620 [ 2155.446861][T30659] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 2155.452426][T30659] tomoyo_encode2.part.0+0xe9/0x3a0 [ 2155.457646][T30659] tomoyo_encode+0x28/0x50 [ 2155.462072][T30659] tomoyo_realpath_from_path+0x186/0x620 [ 2155.467715][T30659] ? tomoyo_profile+0x42/0x50 [ 2155.472407][T30659] tomoyo_path_number_perm+0x1cb/0x4d0 [ 2155.477874][T30659] ? tomoyo_path_number_perm+0x183/0x4d0 [ 2155.483515][T30659] ? tomoyo_execute_permission+0x470/0x470 [ 2155.489325][T30659] ? find_held_lock+0x2d/0x110 [ 2155.494107][T30659] ? ksys_write+0x212/0x250 [ 2155.498658][T30659] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2155.504224][T30659] ? __fget_files+0x294/0x400 [ 2155.508918][T30659] security_file_ioctl+0x50/0xb0 [ 2155.513866][T30659] __x64_sys_ioctl+0xb3/0x200 [ 2155.518551][T30659] do_syscall_64+0x2d/0x70 [ 2155.522975][T30659] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2155.528872][T30659] RIP: 0033:0x45d5b9 [ 2155.532791][T30659] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2155.552401][T30659] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2155.560826][T30659] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2155.568812][T30659] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 [ 2155.576892][T30659] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 [ 2155.584872][T30659] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 2155.592856][T30659] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c [ 2155.618504][ T28] audit: type=1326 audit(1599247419.007:74): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=30512 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 2155.618641][T30659] ERROR: Out of memory at tomoyo_realpath_from_path. 19:23:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x2, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x300, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000000)={r4, 0xd7d, 0x9, "33051acbad547e202b3dccf929b270ccbb3c1333ca4d301a90feaa228ad27bdaf14ed0d137b60625078a828fc7ccec90fe9d44d1a984f8045362737c0da478c669feb5e00833d4"}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:41 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:41 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) 19:23:41 executing program 3 (fault-call:9 fault-nth:3): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2f00, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x4}, &(0x7f0000000100)=0x8) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r3, 0x3, 0x0) 19:23:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x34000, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:42 executing program 4: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x3d, 0x3, "a39f56166631d097aad480d16d50235e842094cd42be9804f92b455a34ab2e08ff2b1104556f8970e4d65702887e32a2700cecd0acfc767290f6ae4ebe2eb3a0291a394b41b8386af4687fbace6909863a19b7351208f809fb020470120b3856e06484ff720ae0996f2c6f46e183c08c848f60c04f28ec8c7c23cf694ddfb15dbd745c18c9069ce9c09f3cdb79eca4c24bd25d207ec36a51ccc2c68fe0b282a7826cca7600eca58851c780405a6725aea470971d31a14881784f2cdb372aa0690aef2816c5c9ee3ebf8df6260d4711170bd951517007952a4b3cb31ed2d7e2387e1f5ce9cce09b12b2020000000000000018ba0cde466ec6c5a0793a143aca10"}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) 19:23:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x400300, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:42 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000a}]}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) pidfd_getfd(r1, r2, 0x0) readahead(r0, 0x0, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000100)={0x0, "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"}, 0x106, 0x800) [ 2158.849640][ T28] audit: type=1326 audit(1599247422.238:75): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x80000000 [ 2158.923145][T31017] FAULT_INJECTION: forcing a failure. [ 2158.923145][T31017] name failslab, interval 1, probability 0, space 0, times 0 [ 2158.944802][T31017] CPU: 0 PID: 31017 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2158.953510][T31017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2158.963570][T31017] Call Trace: [ 2158.966870][T31017] dump_stack+0x198/0x1fd [ 2158.971257][T31017] should_fail.cold+0x5/0x14 [ 2158.975899][T31017] should_failslab+0x5/0xf [ 2158.980333][T31017] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2158.986425][T31017] kmem_cache_alloc_trace+0x49/0x2c0 [ 2158.991823][T31017] gsmld_open+0xe7/0x8d0 [ 2158.996073][T31017] ? n_tty_close+0xc1/0x200 [ 2159.000580][T31017] ? gsm_dlci_data+0x180/0x180 [ 2159.005353][T31017] tty_ldisc_open+0x9b/0x110 [ 2159.009952][T31017] tty_set_ldisc+0x2e8/0x670 [ 2159.014551][T31017] tty_ioctl+0xadf/0x15f0 [ 2159.018885][T31017] ? tty_fasync+0x390/0x390 [ 2159.023408][T31017] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 2159.029314][T31017] ? do_vfs_ioctl+0x27d/0x1090 [ 2159.034092][T31017] ? generic_block_fiemap+0x60/0x60 [ 2159.039301][T31017] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2159.044864][T31017] ? __fget_files+0x294/0x400 [ 2159.049555][T31017] ? bpf_lsm_file_ioctl+0x5/0x10 [ 2159.054498][T31017] ? tty_fasync+0x390/0x390 [ 2159.060231][T31017] __x64_sys_ioctl+0x193/0x200 [ 2159.065002][T31017] do_syscall_64+0x2d/0x70 [ 2159.069425][T31017] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2159.075317][T31017] RIP: 0033:0x45d5b9 [ 2159.079215][T31017] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2159.098820][T31017] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2159.107235][T31017] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2159.115209][T31017] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 19:23:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x10, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:42 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0xff, 0xfe, 0x4}]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'nr0\x00', 0x2ad}) readahead(r0, 0x0, 0x0) semctl$GETVAL(0x0, 0x1, 0xc, &(0x7f0000000100)=""/164) [ 2159.123173][T31017] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 [ 2159.131127][T31017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 2159.139121][T31017] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c 19:23:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 2159.181030][ T28] audit: type=1326 audit(1599247422.568:76): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 [ 2159.190455][T31044] xt_socket: unknown flags 0x2 19:23:42 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1000000, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:42 executing program 3 (fault-call:9 fault-nth:4): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2000000, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2159.384988][T31063] FAULT_INJECTION: forcing a failure. [ 2159.384988][T31063] name failslab, interval 1, probability 0, space 0, times 0 [ 2159.398779][T31063] CPU: 0 PID: 31063 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2159.407461][T31063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2159.417515][T31063] Call Trace: [ 2159.420810][T31063] dump_stack+0x198/0x1fd [ 2159.425145][T31063] should_fail.cold+0x5/0x14 [ 2159.429742][T31063] should_failslab+0x5/0xf [ 2159.434176][T31063] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2159.440252][T31063] kmem_cache_alloc_trace+0x49/0x2c0 [ 2159.445555][T31063] gsmld_open+0x156/0x8d0 [ 2159.449908][T31063] ? n_tty_close+0xc1/0x200 [ 2159.454428][T31063] ? gsm_dlci_data+0x180/0x180 [ 2159.459312][T31063] tty_ldisc_open+0x9b/0x110 [ 2159.463905][T31063] tty_set_ldisc+0x2e8/0x670 [ 2159.468588][T31063] tty_ioctl+0xadf/0x15f0 [ 2159.472917][T31063] ? tty_fasync+0x390/0x390 [ 2159.477451][T31063] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 2159.483345][T31063] ? do_vfs_ioctl+0x27d/0x1090 [ 2159.488116][T31063] ? generic_block_fiemap+0x60/0x60 [ 2159.493328][T31063] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2159.498890][T31063] ? __fget_files+0x294/0x400 [ 2159.503582][T31063] ? bpf_lsm_file_ioctl+0x5/0x10 [ 2159.508522][T31063] ? tty_fasync+0x390/0x390 [ 2159.513031][T31063] __x64_sys_ioctl+0x193/0x200 [ 2159.517797][T31063] do_syscall_64+0x2d/0x70 [ 2159.522214][T31063] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2159.528104][T31063] RIP: 0033:0x45d5b9 [ 2159.532001][T31063] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2159.551609][T31063] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2159.560027][T31063] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2159.568007][T31063] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 [ 2159.575984][T31063] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3000000, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2159.583956][T31063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2159.591923][T31063] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4000000, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000440)={0xe5, "308c83db06a0c9a38f2153746de9528f13f8ca2425a759c57fb5efd3bd45825483ae655df458e006cd00fb4643c138f1aeb3e6ac7127d83a7eacb9f4c77a439e50491e270caa87f20d6c0108fde59c7d273d4840559fc54a8934f5a5db7174ddaa6762baef46ba587c8b86b0ce927e6f16b07de063d398de65b33635632334ef69fcf333b66c958d03a6897afafe5a8478e861f2a437ee88619c7727d8416109505e8e05ac085a5f5ac6c4fb6cad0fdcba078174f5853cb9ca406a7c16b1ea80aa212d1bddae87f28abe6325983807fb1e534b99ef8c114101770abd1573f47a3f29787c59"}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1cc, r5, 0x504, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x8000}, 0x1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xf, r2, 0x80000000, &(0x7f0000000400)="bd8ee28339c042ff4d185e696da9ee2ae22d9492e21a5576dda233485bce1e0a1bd23325c435a936903da201a826") ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x2f000000, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80ffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2159.980735][ T28] audit: type=1326 audit(1599247423.368:77): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31040 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 19:23:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x4c00, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:43 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:43 executing program 3 (fault-call:9 fault-nth:5): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0xffffff7f, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:43 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0xc0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x4, 0x7ffff802}, {0x100, 0x1f, 0x25, 0xfffffe01}, {0x2, 0x37, 0x81, 0x64}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={r5, @broadcast, @empty}, 0xc) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r7, 0x40505330, &(0x7f0000000100)={{0x38, 0x6}, {0x8, 0x7f}, 0x4, 0x2, 0x1}) readahead(r0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/31, 0x1f) 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0xffffff80, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2160.342055][T31105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x7, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2160.399098][T31114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:43 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) 19:23:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x8, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2160.603669][T31107] FAULT_INJECTION: forcing a failure. [ 2160.603669][T31107] name failslab, interval 1, probability 0, space 0, times 0 [ 2160.637595][T31107] CPU: 0 PID: 31107 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2160.646302][T31107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2160.656361][T31107] Call Trace: [ 2160.659664][T31107] dump_stack+0x198/0x1fd [ 2160.664002][T31107] should_fail.cold+0x5/0x14 [ 2160.668602][T31107] should_failslab+0x5/0xf [ 2160.673025][T31107] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2160.679109][T31107] kmem_cache_alloc_trace+0x49/0x2c0 [ 2160.684410][T31107] gsmld_open+0x156/0x8d0 [ 2160.688754][T31107] ? n_tty_close+0xc1/0x200 [ 2160.693268][T31107] ? gsm_dlci_data+0x180/0x180 [ 2160.698043][T31107] tty_ldisc_open+0x9b/0x110 [ 2160.702647][T31107] tty_set_ldisc+0x2e8/0x670 [ 2160.707254][T31107] tty_ioctl+0xadf/0x15f0 [ 2160.711600][T31107] ? tty_fasync+0x390/0x390 [ 2160.716122][T31107] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 2160.722024][T31107] ? do_vfs_ioctl+0x27d/0x1090 [ 2160.726796][T31107] ? generic_block_fiemap+0x60/0x60 [ 2160.732004][T31107] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2160.737705][T31107] ? __fget_files+0x294/0x400 [ 2160.742392][T31107] ? bpf_lsm_file_ioctl+0x5/0x10 [ 2160.747339][T31107] ? tty_fasync+0x390/0x390 [ 2160.751851][T31107] __x64_sys_ioctl+0x193/0x200 [ 2160.756624][T31107] do_syscall_64+0x2d/0x70 [ 2160.761051][T31107] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2160.766958][T31107] RIP: 0033:0x45d5b9 [ 2160.770870][T31107] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2160.790470][T31107] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2160.798859][T31107] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2160.806807][T31107] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 [ 2160.814860][T31107] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 [ 2160.822805][T31107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2160.830751][T31107] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c 19:23:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xe}, {0x0}, {&(0x7f0000000340)="1f5583624999c0665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e21fb5ea791cc008000000862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000040)={&(0x7f0000000100)=""/217, 0xd9}) r1 = syz_io_uring_complete(0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000000)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x31) ptrace$cont(0x9, r2, 0x2, 0x1ff) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:46 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x40001) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000140)={0x7, 0x9, "53d8f8ae1f24cb4a702505c99698986466d47380c88f4056e51073f1e86d0fe0", 0x9, 0x9, 0x5, 0x7f, 0x7a7dd5ea76637203}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x2, 0x6, @random="526a3a11f384"}, 0x14) readahead(r1, 0x0, 0x0) 19:23:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x4c01, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x9, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:46 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:46 executing program 3 (fault-call:9 fault-nth:6): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:46 executing program 4: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x801) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xb8, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x61}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r1, 0x0, 0x0) 19:23:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0xe, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:46 executing program 4: ptrace$setopts(0x4200, 0xffffffffffffffff, 0xaf7, 0xc3f2d892b082f59) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x80000002}]}) readahead(r0, 0x0, 0x0) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)=0x9) 19:23:46 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$char_usb(r2, &(0x7f00000002c0)=""/216, 0xd8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x8000, 0x2, 0x3, {0x6, @win={{0x6, 0x80, 0xfff, 0x8}, 0x5, 0x5, &(0x7f0000000080)={{0xda2, 0x4, 0x401}, &(0x7f0000000040)={{0x1f, 0xffffffff, 0x94a6, 0x7}, &(0x7f0000000000)={{0x8001, 0xcb40, 0x8001, 0x2}}}}, 0x9, &(0x7f0000000100)="c457f26354e3104c0d6bd9141effc596f2acfe92c6807a365b1e0f74e9e5d4a49185d08e743f8ec048d7315723451bae338be010ee3fa6f2", 0x1}}, 0x2}) readahead(r0, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000003c0)={0xaeb, {{0x2, 0x4e23, @private=0xa010100}}, 0x1, 0x3, [{{0x2, 0x4e23, @remote}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e21, @private=0xa010102}}]}, 0x210) [ 2162.964263][ T28] audit: type=1326 audit(1599247426.358:78): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=31143 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x80000000 [ 2163.021154][T31134] FAULT_INJECTION: forcing a failure. [ 2163.021154][T31134] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2163.034390][T31134] CPU: 0 PID: 31134 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2163.043067][T31134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2163.053129][T31134] Call Trace: [ 2163.056448][T31134] dump_stack+0x198/0x1fd [ 2163.060798][T31134] should_fail.cold+0x5/0x14 [ 2163.065404][T31134] __alloc_pages_nodemask+0x183/0x790 [ 2163.070798][T31134] ? __alloc_pages_slowpath.constprop.0+0x2830/0x2830 [ 2163.077573][T31134] ? lock_is_held_type+0xbb/0xf0 [ 2163.082534][T31134] ? fs_reclaim_release+0x90/0xd0 [ 2163.087578][T31134] cache_grow_begin+0x71/0x4a0 [ 2163.092360][T31134] cache_alloc_refill+0x27b/0x340 [ 2163.097400][T31134] ? lockdep_hardirqs_off+0x96/0xd0 [ 2163.102619][T31134] kmem_cache_alloc_trace+0x29d/0x2c0 [ 2163.108012][T31134] gsmld_open+0x156/0x8d0 [ 2163.112352][T31134] ? n_tty_close+0xc1/0x200 [ 2163.116870][T31134] ? gsm_dlci_data+0x180/0x180 [ 2163.121648][T31134] tty_ldisc_open+0x9b/0x110 [ 2163.126249][T31134] tty_set_ldisc+0x2e8/0x670 [ 2163.130862][T31134] tty_ioctl+0xadf/0x15f0 [ 2163.135207][T31134] ? tty_fasync+0x390/0x390 [ 2163.139721][T31134] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 2163.145628][T31134] ? do_vfs_ioctl+0x27d/0x1090 [ 2163.150406][T31134] ? generic_block_fiemap+0x60/0x60 [ 2163.155625][T31134] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2163.161191][T31134] ? __fget_files+0x294/0x400 [ 2163.165898][T31134] ? bpf_lsm_file_ioctl+0x5/0x10 [ 2163.170851][T31134] ? tty_fasync+0x390/0x390 [ 2163.175367][T31134] __x64_sys_ioctl+0x193/0x200 [ 2163.180146][T31134] do_syscall_64+0x2d/0x70 [ 2163.184569][T31134] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2163.190463][T31134] RIP: 0033:0x45d5b9 [ 2163.194374][T31134] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2163.213987][T31134] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 19:23:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x17, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2163.222410][T31134] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2163.230395][T31134] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 [ 2163.238378][T31134] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 [ 2163.246361][T31134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2163.254345][T31134] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c 19:23:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x181) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080), 0x4) 19:23:46 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000240)={'security\x00', 0xb3, "f1be6349d975e909e4b4499ebffb778799b3617cf7d8531d922ba1807d57fa7ebd468797010cc2f3461c7546e525f6f34c58d19a1e3a1d8ec9d81efa9003e4f1f74114977fa3d3ac176bb1d66f8217c1ee6a168733df99fc3c71b7cd053568372daa02c3098869405339f5cbe08fb7cfbf2d7f242ae8416f883530e1e74d136ab1fb33750d45e438b09d71ed756653374916c3f4dcb8fcdaea4520087f5f959befb8f785cb3f3044d3a67a1922d7d21fb1d4c5"}, &(0x7f0000000000)=0xd7) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0x9, "d63cc52115dd2b44c60c249f2364a2451ad6271ed7064adb5bc398b97f579cb719a1b7cf6f7867c4073ad819467eaf9e0c979983f0e0a09c0e5e75963f635a74b053ef2052b0b0faf8d16f5ffd1869934e8325c9bdff74fb8a0d813a6999f0e9690f676866ce831d36d3344e7d92321b018336df63952965134179f61b8caf8e771af60f13c85376075b9a4acf06bf5b4f6b256015dc62ef6bbbf5119ad21f1cd4ef0c60c31bcfd0c6214c39403305994bd7eb3f1efbfef8b4189ad7b429351541d566574913e514b13e3d0d573ff2351d61f5c7da90084b1fff3b492cfa439aabd06a09f3002307c482182b84ed5b4808e6bf98537d57c81bf11cdf182646b0", 0x7f, 0x9, 0xff, 0x1, 0x1, 0x1, 0xa5}}}, 0x128) [ 2163.434240][T31242] ptrace attach of "/root/syz-executor.5"[31241] was attempted by "/root/syz-executor.5"[31242] 19:23:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x4c02, &(0x7f0000000040)=0x15) ioctl$TCSETSF2(0xffffffffffffffff, 0x804c4700, 0x0) 19:23:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x18, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664cc4878a29fc1df4c0c9045e3fd64362f39caf1701d25c2fd6d499b05357e238b5ea791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x7) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/14, 0xfffffffffffffe60}], 0x3, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@private, @empty}, &(0x7f0000000180)=0xc) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x80, {}, {0x0, 0x40}, @quote={{0x4, 0x20}, 0x7f}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x1ff) 19:23:47 executing program 0: ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:47 executing program 3 (fault-call:9 fault-nth:7): ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) 19:23:47 executing program 4: lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x8001, 0x7}]}, 0xc, 0x3) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) modify_ldt$read_default(0x2, &(0x7f00000002c0)=""/98, 0x62) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000070a01080000000000000108000940000000010900020073797a3100000008000a40000000030900010073797a30000000000900030000007a310000002008000a400000000200000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x8840) readahead(r0, 0x0, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000340)=0xc) 19:23:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$netlink(0x10, 0x3, 0x30) write(r0, &(0x7f0000000080)="270000000108d1ec2100000000000036001000006e08a200006a298cbc56a8f8a8b6ff9c5dfb00", 0x27) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r7, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x20}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000040}, 0x20000881) 19:23:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x1a, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2164.619066][T31340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0xf803, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 2164.767259][T31340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2164.786266][T31334] FAULT_INJECTION: forcing a failure. [ 2164.786266][T31334] name failslab, interval 1, probability 0, space 0, times 0 [ 2164.819125][T31334] CPU: 0 PID: 31334 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2164.827851][T31334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2164.837909][T31334] Call Trace: [ 2164.841214][T31334] dump_stack+0x198/0x1fd [ 2164.845560][T31334] should_fail.cold+0x5/0x14 [ 2164.850169][T31334] should_failslab+0x5/0xf [ 2164.854595][T31334] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 2164.860678][T31334] kmem_cache_alloc_trace+0x49/0x2c0 [ 2164.865990][T31334] tty_register_device_attr+0x212/0x7b0 [ 2164.871548][T31334] ? put_tty_driver+0xa0/0xa0 [ 2164.876237][T31334] ? __raw_spin_lock_init+0x34/0x100 [ 2164.881533][T31334] ? tty_port_init+0x152/0x1b0 [ 2164.886304][T31334] ? gsm_dlci_alloc+0x32f/0x3e0 [ 2164.891169][T31334] gsmld_open+0x5cc/0x8d0 [ 2164.895523][T31334] ? gsm_dlci_data+0x180/0x180 [ 2164.900309][T31334] tty_ldisc_open+0x9b/0x110 [ 2164.904914][T31334] tty_set_ldisc+0x2e8/0x670 [ 2164.909528][T31334] tty_ioctl+0xadf/0x15f0 [ 2164.913873][T31334] ? tty_fasync+0x390/0x390 [ 2164.918384][T31334] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 2164.924287][T31334] ? do_vfs_ioctl+0x27d/0x1090 [ 2164.929063][T31334] ? generic_block_fiemap+0x60/0x60 [ 2164.934276][T31334] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2164.939842][T31334] ? __fget_files+0x294/0x400 [ 2164.944536][T31334] ? bpf_lsm_file_ioctl+0x5/0x10 [ 2164.949479][T31334] ? tty_fasync+0x390/0x390 [ 2164.954000][T31334] __x64_sys_ioctl+0x193/0x200 [ 2164.958774][T31334] do_syscall_64+0x2d/0x70 [ 2164.963199][T31334] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2164.969095][T31334] RIP: 0033:0x45d5b9 [ 2164.973003][T31334] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2164.992615][T31334] RSP: 002b:00007f2c9d21fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2165.001035][T31334] RAX: ffffffffffffffda RBX: 0000000000019740 RCX: 000000000045d5b9 [ 2165.009016][T31334] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000004 19:23:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x2], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:23:48 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x4, 0x81, 0x9, 0x3f}, {0x6, 0x7, 0x1, 0xa06}, {0x4, 0x1, 0x9, 0xff}]}) readahead(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name, &(0x7f0000000200)=0x10, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="300e26bd7000ffdbdf251600000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099436cde0c5372fdd66d08763ea3"], 0x28}, 0x1, 0x0, 0x0, 0x24000090}, 0x2000040) [ 2165.016994][T31334] RBP: 00007f2c9d21fca0 R08: 0000000000000000 R09: 0000000000000000 [ 2165.024968][T31334] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2165.032946][T31334] R13: 000000000169fb6f R14: 00007f2c9d2209c0 R15: 000000000118cf4c 19:23:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$nl_crypto(0x10, 0x3, 0x15) readahead(r0, 0x1000, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$setpipe(r2, 0x407, 0x6) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000000)) [ 2165.248985][T31330] general protection fault, probably for non-canonical address 0xdffffc000000000c: 0000 [#1] PREEMPT SMP KASAN [ 2165.260728][T31330] KASAN: null-ptr-deref in range [0x0000000000000060-0x0000000000000067] [ 2165.269135][T31330] CPU: 0 PID: 31330 Comm: syz-executor.3 Not tainted 5.9.0-rc3-syzkaller #0 [ 2165.277792][T31330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2165.287852][T31330] RIP: 0010:cdev_del+0x22/0x90 [ 2165.292632][T31330] Code: b5 0f 1f 80 00 00 00 00 55 48 89 fd 48 83 ec 08 e8 43 20 b4 ff 48 8d 7d 64 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 4f 48 [ 2165.312238][T31330] RSP: 0018:ffffc90005657c48 EFLAGS: 00010207 [ 2165.318296][T31330] RAX: dffffc0000000000 RBX: ffff888218549100 RCX: ffffffff83ebdeff [ 2165.326259][T31330] RDX: 000000000000000c RSI: ffffffff81c02abd RDI: 0000000000000064 [ 2165.334231][T31330] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8c5f4a67 [ 2165.342206][T31330] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888218549108 [ 2165.350180][T31330] R13: ffff888218588008 R14: ffff88800d6b5420 R15: ffff88800d6b5278 [ 2165.358152][T31330] FS: 00000000018e4940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 2165.367075][T31330] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2165.373655][T31330] CR2: 00000000004603f0 CR3: 00000000a447e000 CR4: 00000000001506f0 [ 2165.381625][T31330] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2165.389622][T31330] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2165.397592][T31330] Call Trace: [ 2165.400884][T31330] tty_unregister_device+0x112/0x1b0 [ 2165.406175][T31330] gsmld_close+0xaa/0x260 [ 2165.410498][T31330] ? gsmtty_cleanup+0x1d0/0x1d0 [ 2165.415337][T31330] tty_ldisc_close+0x110/0x190 [ 2165.420095][T31330] tty_ldisc_kill+0x94/0x150 [ 2165.424674][T31330] tty_ldisc_hangup+0x30b/0x680 [ 2165.429544][T31330] __tty_hangup.part.0+0x403/0x870 [ 2165.434678][T31330] tty_vhangup+0x1d/0x30 [ 2165.438926][T31330] pty_close+0x3f5/0x550 [ 2165.443181][T31330] ? ptmx_open+0x360/0x360 [ 2165.447594][T31330] tty_release+0x455/0xf60 [ 2165.452006][T31330] __fput+0x285/0x920 [ 2165.455986][T31330] ? tty_release_struct+0xe0/0xe0 [ 2165.461003][T31330] task_work_run+0xdd/0x190 [ 2165.465507][T31330] exit_to_user_mode_prepare+0x1e1/0x200 [ 2165.471131][T31330] syscall_exit_to_user_mode+0x7e/0x2e0 [ 2165.476676][T31330] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2165.482565][T31330] RIP: 0033:0x416f01 [ 2165.486457][T31330] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2165.506062][T31330] RSP: 002b:000000000169fbe0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2165.514493][T31330] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416f01 [ 2165.522458][T31330] RDX: 0000000000000000 RSI: 000000000000191c RDI: 0000000000000003 [ 2165.530431][T31330] RBP: 0000000000000001 R08: 00000000c324b91c R09: 00000000c324b920 [ 2165.538404][T31330] R10: 000000000169fcd0 R11: 0000000000000293 R12: 0000000001190de0 [ 2165.546371][T31330] R13: 0000000000210a80 R14: ffffffffffffffff R15: 000000000118cf4c [ 2165.554337][T31330] Modules linked in: [ 2165.600946][T31330] ---[ end trace d4094ac2833e6a3f ]--- [ 2165.615733][T31330] RIP: 0010:cdev_del+0x22/0x90 [ 2165.620565][T31330] Code: b5 0f 1f 80 00 00 00 00 55 48 89 fd 48 83 ec 08 e8 43 20 b4 ff 48 8d 7d 64 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 4f 48 [ 2165.642964][T31330] RSP: 0018:ffffc90005657c48 EFLAGS: 00010207 [ 2165.649090][T31330] RAX: dffffc0000000000 RBX: ffff888218549100 RCX: ffffffff83ebdeff [ 2165.659320][T31330] RDX: 000000000000000c RSI: ffffffff81c02abd RDI: 0000000000000064 [ 2165.668062][T31330] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffffff8c5f4a67 [ 2165.676757][T31330] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888218549108 [ 2165.685428][T31330] R13: ffff888218588008 R14: ffff88800d6b5420 R15: ffff88800d6b5278 [ 2165.694053][T31330] FS: 00000000018e4940(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 2165.703727][T31330] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2165.710372][T31330] CR2: 00007f90d868f000 CR3: 00000000a447e000 CR4: 00000000001506f0 [ 2165.719442][T31330] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2165.728176][T31330] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2165.737774][T31330] Kernel panic - not syncing: Fatal exception [ 2165.745214][T31330] Kernel Offset: disabled [ 2165.749533][T31330] Rebooting in 86400 seconds..