mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:05:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:05:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:05:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:05:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:05:57 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x100) unlink(&(0x7f0000000040)='./file0\x00') 17:05:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:58 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:05:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=@RTM_GETNSID={0x1c, 0x5a, 0x2b5, 0x0, 0x0, {}, [@NETNSA_PID={0x8}]}, 0x1c}}, 0x0) 17:05:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:05:58 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 614.242916][T19112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 614.301117][T19114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:58 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x3011, r0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000001c0)={0x1000, &(0x7f0000000500)="3c86cdfb90142b302c9b6644a87d7ddcaac9c9b08700d9ad5437a704f41c5339f8821d94ac40e4846eb2a3a690651f9d3e1dfb54cbaef38850288d0ae133a8113f1d8343c43a7bc3392d47f8acd64339a47f4cc540633d4554f2fdb73d72c43ac0dc5fed7a222a87a90c7397020fd3f2aaef1be629dd5b25342e65048e9b74b6ebf8324a5b68e7654321ecf8eba16c0c74891a97a2861361a646cacddeddfa8d67025c0ef613701deb2f2ff9d133934cee09733c0fb313ffe434c981fba6c91bbd5c3b12b52a776b89ae01a5f794b737b72b9ffe81b608a365d31a7a8ac22945f40eff6564243a72aede33d72064e21f496c0fd698b9e4a1b2297a687788272554158962bc768ee36bc3ae7f67cb061c79aa563f77e1c17636d98043079ad4dcc8cd76cea44eeadeb660282674c43bcbc1b9c5d90a24a44037a863ff1034a77f819e79c5f075b8b6dee84035784bcafc3a222065bcb2b3cb53a82cb2c90e8966c6abb7cb9ad7ea67289c439366581877d8569910a4a8d7f17ee546f271d7c5c2d691c58ea7c938f524319c5858f33fdeedb30ccfc2a8c668217a20faf25bceba5462e318cc376d91f7150e7e7ddca102c5a8d533b568ef888c8f173f7cedabcd44dc756976599bb7a5d20412536f6f115100cda69638a5513c99c0522b96ebbeec034f8f240723a9414acbf50e29d58d910d0dc7685a671958ac75b0e3daebf6795ec4b4987be3990df820ec3c3c3e9ebffd2254d4c0336a724f9f1749c8c90e63c87e288cb7aee071c1e319e96f3a8b8ab8f351a5c38597bddc7bb3cbe767b7537b94cac6fda9450a5f178c97ec385f7ab46d65be1a7fee5edfe8d3915ff60682081eb079e8e2e067b9ecd42f46ea342f8f5c3fcb73853e9fcfa138afb99210faf6ea4651892d46a3218bd757917503dfd1e5913c9a52881db13c7e8c00047ffb70f6d0093e6bff966972cdd13595733aa128237c097dc283f4cc4cf1421761de25964f56dfef999400271a4f4fdf56bd5fc39f46d17fcfe60ad693aec7265b0a834a280e7e9ee9732992abf497a35f47069af2163868c9f00b18a9d309b73c90ee1b03dbd978534888a547e37727daffed9ad367ab7ac8ced6791c920558fcfbfb10d87e4c2bbd1874f597ab01ff803a03c6ffde945a13b48c3b6edb12b52f99891d5875e0363376f1b39c17ae07b02363512c84aa9e5c6f85c88e14bf118d75041629db4dfeebb20c5e4f9f977c70b1d94795923a5f18b9e7fdf46e0322b301a65e018db5523b9fc7f615fcea8553cac0cff46bf5c964ee07209c0cff11f6a25897d507f55130715ee7b4ca56fc3ea11cd5b383bd09bea7c21b3cdb5b9c5c1ff16cc2fb6671a65fc68833a409b9efb778363af82ed06d7edbf299f11411b6e783ee6a687fc7a30182632e86eea5130e17530cd0d5e6bf6393238407c352f8c22b1f662983c960defe8a9586740b7de46622d06bca6104e360c722348e446bb77557112d0263209ad3e9cd8b0117a9fcc8a1a711249d6856d8c7202e97bfec838992eb06013e9b5e7f814a97b0a0473ca65186b2ddf98fdfeca1977603a4810fe717e9a76844ac558f7204ca535ed18b9758ebe90fb7713b5224a81869a6e0392f01d34c401bd0d99d00e663a88fad6bf5f803c4124d0f181a7ac2fd64a2d8ce5e8b95f2153bd4c40593b888455e8caa0fbd56f086e4af1059327814c15d7f47c0cc4f9b659d707894964a83c68fccec7b31373680a4107600fe37ed371ab4e5a2bf88c42574748f0ab24a2a6718f188cd142a04ba08e5553d01ef2f8a6da18405e75d4a3cd47c29d661f5ba9c368c99ea4f9b70a7454d55ab4a7cd79dd6eaa37ab678af5b63f6040a7a177213e402cb7a149ee2add2492b71669794b25d222d46f0b025af0d1191e984bcb8d1f607f21e7ba9246fcb2ea7772854544eed313658aa2c5f2a3042178533850f9ddea46ea9bb7f9522301383cfac040a234f59cc9b70d73715cccfe530e9cfaa18eae0e3ff2fe068a654cf5c150bdcf919d82836894d6de3fa45c300ccb792710415c53b208b0f3f9171aa5a8c94a8789ad2d490c13999a3ee7196bb6fa8d21090310e588e555f8afa7d57587688054ea67a91724a7dbeec88bc43d86d16fb22728ae474b4962b7e8d89627bafa7be493b5dbb491fa31b1f56eb79433cf2cb462cc90fbe5ab86a1a54fb7c3f44123d5057f9557e05ad4a02e24ea413dddeef85918d8e62d9b5aea680c9e2d1f7a36c2c83c9cc85b9e47d1da950d3cc8fa0ed863ac66b398053c1850c6f71a4b56e8b7f0ac9b9331284a52ceed0aa2d320caec95fcbd197582816f6c12f13a3dfa768135409951ac6bbe982f943cae66c9c380621cc4b216e4281fcd57d23a8ad5017666a046e6976eb35e1a742b34fde5fa38d996014cf880f004bdd8925b0a1642e96158524ad530a3377843dc63acc905ffbd66c5d6ce9ac23a85a5face8df17c13bb6706a3e5a62a29fa5ca57f5595cecaddd53e6866b4d41d13a97d55e532f145fc44a5943004a8940b9624d680f683003a8c707cb077593a20305fcd276b4068ca3ab10cf8ba953d0b8c57310d58f9504df24e5d1af3ce3cba7f3c4a51215cb26a0457330226279d41af558ec8342ced34475519999e3e937268ea611cd7ecf77f3dc4a7021de9efe5a89984706aa2928b69662a482aef54c723b255578aee44ca04a6f4c4dd0d8715ab7341e1df61a7bf856d5102e649d9654426e3b4d0431ea6344fa92121f68300ae60e0c2c6908e95d71f78ce41f0fa5acd5ea2a7733b3f17acb976c79b46f2b7c20a1abe42774cb74baf4ce68d29f55a897c095e6d19b824a2f38f8dcc1e338752a44ddd2afc2d92596546a6d3acb48f475276c0036550685058a6fd3d8313c16fe98a216e6a018748a8679ce10891ab164bcdafdb7e0cad57d58c804a01981149ac16b7b48c596beb2049f25ea334e4d101eea99dadd3c7e70972f4e6e296c88ebcb31bc0e383db185ba28c74de0075d7d700893428c0a3100be713cb5033f239fd2e20398c4fb41039aa5288cf8f2f9d7c8dc5a43fa80210c156851cdb0d89a164e0334673475d92eac4902fb77593b3c892cc28a229d45c5db8ef5ac8247e7270efddb3a8a6bb0cf7d7be5d3a574a07b8bc37bb7e913b217a409118a4cfe7656031c3626fd13bd4c62ef9590ab315a90c380534c3ac8d50ad4ba8951549899727e2c311ed7bd4f9650a73b5dbdb8b698d2f22de9162cdd9400cb56a31c728ba7c405cca3c4ef669ad5127fd3240fc63cae3a06447cb69e9937d98301880e57779f886b5cb2b63633e94275284973e0c182a1833d837b0728f05e01c78ad919a50577468688ba8f64f7027d903f63045d4a1f61d06efc880bc8ba72518d9a6aabe68070c34535d238cbc5e6d05707451f724897092468a751d2264e7c5cb1b86de79e6bf047daa506ddc4a4359958cb5fbc6118ff8ed4ba4c5fcfab7cd0914e93280d6e905e6713975e7572dee4a8d68d38dc7caab27e48fb3f9e5983d1fffd38c3916ea4e09fa915bb27b807d6be399bac7bcb1a729d5d2d99b0c06e0105e98faee1766dc8331faa1a031e27e8a9db07aecc3162093b01492862c6a48ec79fc5a5fe5b36d3749dd420e5ea6649c84776d13c3980953ebafe074fc6efffa02f67e792617a10f0719267a0ac235730a6180d865906defde66f2cc5035861be9d259e54514516a9115b935d99cc107e4f401105ae9c8c0ec019d4cbdbaecc56619cff600502e9e3870e8597cafc6b3fff2685e337508e1bb22a01d06600516ca1068aee915da0e21aabf0f71082cbaac1d6578178492cc64b3c362b33cda1214396917970513d40597574271c8b842d0fbf9bbc4ffa9b8f68d1089b2a751e0748a9703c7441a6f381e3a0682a5276cbd7c5151ed5692502abbf7d0df469df71d5889fe0e3ff904bcc0a769bac37c73c4172bb716b990b0df8fb390fafa06ecfd0ea058907bbceba0b7ec50d366c182e432a8920b64549868c42de316f3764bf1f4b9308623693538b1ded9cdf71205930f2e73adf9c43e5fa464cf0f200bcf0a324443ea431c32d9336176822c01117576f17cc3e6771f43d1226e900b53e9b261346dda9728cf3a9952b539fffbe929210d606a481b8877cbee70998520ac2b79eaff03fea07c54f9b6c76f8af73322d24a80d2c14d8a80b0a0af2be9a5ce44fc74e9e070103bc2a423eb3bb7231a57f8db6f249de4ec54b212fe678aa26eed9f53f0c80952f6dc73397ef6c827d6327bbf2084699a94d455309efe587032e38be63810e1d43ca08898422428dc1aad191e9b8e072d44b982cd921187cc816d06a7f2901c9011ea55770abee9349455d09c68234b93917b54b1d1e91086c156606bcf7c596e4f39b4769963845f59d5accc65e23d4d4f18025cdad0be1760ae9dfd35da7a7cf639015496b17daa998f851f176a1ae6dc577bb99de0cb088b0dcfc6d730211dc0ec95df71150497e8612f750805d3fb146f1b0e5f2439ea0edf979a33781b4722a19e35f932df083b0dac42409f71ee8ed357b6170cf596e1158cb79f95242beea039f68a3bfce19ab2560cdfc3a9310c3d5ff0d196288c892427eeebbf533c1d5d4d0b8fae2e4ea25145fd9775d0eb1e298c904feefbeee1f6ab1a98365e67cc4f9354b1971b031c5059040dcca3be38f073fb5b7f0e4ae0541620a59091eb22dc00c54f6ad9caad8d56b27cf249d5869efadf39b210c9b91eecd453bc3dbadbafa55b3487008d343db7c259160eb9890b219545eff17b7ca25faadaa5eb320a0fbf6c179e4d31eb87ca4503ff7b2b5c85ec924f90c86a97a82fedbf831706878443cc9d04a24dfcbdb651d24b84b976851a78f6648b4089dd1a500b2b6f1923d64de4dc46364f7d0e0e1b382d3c59a6c7066d45194e9e026d51f03c93aba4b7b244ce38331e071c5807097b761c437fbfc2a896858fd6a3fbf6c3e766fc686b9590152ac19201a5ba31885923caeba3d94bbd9514deda7a1c3c450186264d3007d053ffcae63f01b4312bfd5983e8e88ce032709b4cd95808d532e48decdf70ed146f2712a218a2d92f755543857e3fd4ff0f3cda0d38a83cd1578a765540b209c879d5f1d9e6fc24ce0d68bd46d28f20e044499cf74370c013ffd33afa4b5a119363c97ebc1c2895c0fb28d1c32feb8cdd517d9f5ade9ee23fcce5208f8d05b1fcf75138d55cb0684498010b16b871dc3615a5bd8b63a45d2975de2ba9d3f33b0bb3ec8ac3e52636a980423878ae21362318c58a6da6ee0afb43f5b2aa3282a82bad2ec2b3e82d977c795a577a87fc237be2aef34b9914ec1eee39ac93dd30059f33bd9b2d6847c370fec9cb6200d786a3ef3964ab90e14d446500647aed8d321f34f0641d09e8166e8cd47374a52097cdf750f561c7449e7bc0b12185628922736a6e7d8cd79bae15a5069dbee91cc0ddf6054f9f2b4ccac81b24a87f92cb8ce08ead5b18af99fe3a78cd5b51636a3e9a0858d1d0cbdda74f6643c72513122275a1db64a013a3c9c421bc76f9233bde1cfee2c7b9ac603ec6769bbabce5fbec521cbc5759f85bf5a4bccf3ef6161c009136a961f28e6bad4c98443eb5f26817377aacb64abf916c1f729becd532ef14d05193de06309775e174263d6a82bde0923ab712cc493eb8500f3360de06b86f4a6b3de73d5b905d752bfc715e020c4ff018e741413856cb4df139ce561a624a7e959848dbb74562237c2a28d485d7157b80357fa428aeef688c824cbe11b483af645"}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x800, @dev={0xfe, 0x80, [], 0x15}, 0x3}}, 0x0, 0x0, 0x19, 0x0, "fd89c0d3083e6cb58965cb2afa51473c1b3affe1927153085cc7255deaf1f740ee17f127f5c3a808dd3e801c3d6690c426fff0e6f1975db8aa3311446178903c68cc8efee0ca84cf4f9c3519382164c1"}, 0xd8) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000180)=[{r2, 0x76bb1455f579e0c4}], 0x1, 0x60f452c5) r3 = dup(r1) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xfffffeb5, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x4, 0x0, 0xffffffff, 0x10000}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x6af8d4f11ea3f60b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00', r4}, 0x30) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x3011, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400000000000003) 17:05:58 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:05:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:05:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:05:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:05:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:05:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:05:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:05:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 616.022886][T19135] ceph: No path or : separator in source [ 616.294946][T19174] ceph: No path or : separator in source 17:06:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 17:06:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x8000a0ffffffff, 0x0, 0x0) 17:06:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:01 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4904, 0x0) write(r0, &(0x7f0000001400)="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", 0x200) sendfile(r0, r2, 0x0, 0x12000) 17:06:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:02 executing program 0: creat(&(0x7f00000000c0)='./bus\x00', 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0) 17:06:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) 17:06:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 618.939983][T19265] kvm_hv_set_msr: 228 callbacks suppressed [ 618.940030][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000087 data 0xfffffffc [ 619.044901][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000007 data 0xffffff4c 17:06:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x180, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 619.100809][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000062 data 0xfffffff8 [ 619.207105][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000006 data 0xffffff5c 17:06:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 619.271887][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000085 data 0xffffef2c 17:06:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 619.327419][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000041 data 0xffffef3c [ 619.411201][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000085 data 0xffffefbc 17:06:03 executing program 0: pipe(&(0x7f0000000300)) sched_setscheduler(0x0, 0x5, 0x0) getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) [ 619.492676][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000050 data 0xffffef78 [ 619.529959][T19265] kvm [19263]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000008d data 0x44 17:06:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:06:04 executing program 0: pipe(&(0x7f0000000300)) sched_setscheduler(0x0, 0x5, 0x0) getpgrp(0x0) capget(0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 17:06:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:05 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40405514, 0x0) 17:06:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c745000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020001c500000000e556b35eb80065040400010000e104040000850000001f000001b7000014230000009500"/90], 0x0}, 0x48) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000400)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r3) r7 = dup3(r2, r6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="02090000020000000000009bcc000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x400000000000117, 0x0) r9 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r6, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r10, r11/1000+30000}, {0x77359400}}) listen(r9, 0xffffffffffffff00) munlockall() socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000003c0)="0a5c2d0240316285717070") 17:06:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:05 executing program 1: r0 = epoll_create(0x6) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c7f000)) r2 = fanotify_init(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 17:06:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:06 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 17:06:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:06 executing program 0: r0 = socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x3) dup2(r0, r1) 17:06:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:06 executing program 1: r0 = memfd_create(&(0x7f0000000040)='On\xc4\xd0\xee\x127\xd8\xa2\x8a\x80Tc-\xfe9%\x14\x95d;\xe6\xe8\xad.$\xc4\xb8\xa8\xa96\x0e\xebi6\x9e\xbd\x8b\xb9^B{\x8d\xa0\xdf\xbc\x02l\xb8\x84Q\\\r\xc5\xb5(\xd1\xf7\xf7\xc2\xc0\xef\xee6X;I\xd6\xc2\xf9\xfcS\xb1\xdbKth\x1eh\x1f\r\x92\xf7\x1c\x15\xebU\x99\xeb\xfdu\xfc\x03p\xe5\xb0\xaf\x81\x00'/109, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x67) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xc}) r4 = fcntl$dupfd(r0, 0x0, r1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xc}) 17:06:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001080000000263300a148020000001840005"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:06:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:06 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x2) [ 622.881140][T19397] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 622.982965][T19403] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b4c, &(0x7f0000000400)) 17:06:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x6, 0x80, 0x7, 0x4, 0x0, 0xde, 0x20000, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xefef4df, 0x4, @perf_bp={0x0}, 0xcea, 0x3f, 0x8001, 0x9, 0xb0a, 0x81, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x8) 17:06:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:06:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = accept(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_delroute={0x20, 0x19, 0x201, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000880)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="07aa189f1650d76b68040000"], 0x3}}, 0x0) socket(0x2, 0xa, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r4, 0x0, &(0x7f0000002bc0)) accept$packet(0xffffffffffffffff, &(0x7f0000002680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000026c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_delroute={0x20, 0x19, 0x201, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000002880)={'team0\x00'}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_delroute={0x20, 0x19, 0x201, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c0001006272696467"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f000000ab80)={'team0\x00'}) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r15, 0x1, &(0x7f0000002bc0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) accept4$packet(0xffffffffffffffff, &(0x7f000000acc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ad00)=0x14, 0x80000) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r18}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f000000af40)={'team0\x00', r18}) r19 = socket(0x2, 0xa, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r20, 0x1, &(0x7f0000002bc0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r19, 0x0}]) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f000000b480)={{{@in=@multicast1, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f000000b580)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000140012000c0001006272696467"], 0x1}}, 0x0) accept$packet(r1, &(0x7f000000b840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000b880)=0x14) accept(r2, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x5f4879f7b39a6049) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:06:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xe0]}, 0x48) socket(0x4000000000010, 0x1000000000080002, 0x0) 17:06:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:08 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 624.306242][T19441] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:06:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) 17:06:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="135b07d360150fa1ba1bf4adc1f353ff6f596032dfc4a94708000000000000e555ddbbfe2605049e3bb476", 0xfffffffffffffee6, 0x40801, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000002000)={'batadv_slave_0\x00'}) [ 624.566188][T19447] device bridge_slave_0 left promiscuous mode [ 624.573378][T19447] bridge0: port 1(bridge_slave_0) entered disabled state [ 624.650252][T19447] bridge3: port 1(bridge_slave_0) entered blocking state [ 624.657713][T19447] bridge3: port 1(bridge_slave_0) entered disabled state [ 624.668167][T19447] device bridge_slave_0 entered promiscuous mode 17:06:08 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 624.727842][T19461] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 624.823517][T19454] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:06:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) 17:06:09 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 625.090125][T19447] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 625.239874][T19447] device bridge_slave_0 left promiscuous mode [ 625.247415][T19447] bridge3: port 1(bridge_slave_0) entered disabled state 17:06:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 625.353022][T19454] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 625.404201][T19441] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:06:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), 0x0, 0x0, 0x5010, 0x0) 17:06:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)=0x80000001) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r1) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) 17:06:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) 17:06:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000040)=0x10000000, 0x12) 17:06:10 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:06:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) 17:06:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 626.579063][T19511] sctp: [Deprecated]: syz-executor.0 (pid 19511) Use of struct sctp_assoc_value in delayed_ack socket option. [ 626.579063][T19511] Use struct sctp_sack_info instead 17:06:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda5ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add11800"/181], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c000100000000000800000000000000057433b6ef3a41d22be225e0001b00000000000000000000000000000000100000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c570e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d300"/241], 0x84}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 17:06:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) 17:06:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r2, &(0x7f0000000b40)='./file0\x00', 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, 0x0, &(0x7f0000000580)) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xa56d, 0x40000, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x869f11c9c3cdb92c}, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, r5, 0x0) pivot_root(&(0x7f0000000300)='./file0/file0\x00', 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r7, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) r10 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, 0x0, 0x0, r10) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r10) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, 0x0) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, 0x0) r13 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r13, 0x113, 0x2, 0x0, 0x0) r14 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r14, 0x113, 0x2, 0x0, 0x0) r15 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r15, 0x113, 0x2, 0x0, 0x0) r16 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r16, 0x800454e1, 0x0) r17 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, 0x0, 0x0, r17) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r17) r18 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r18, 0x113, 0x2, 0x0, 0x0) r19 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, 0x0, 0x0, r19) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r19) r20 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r20, 0x113, 0x2, 0x0, 0x0) r21 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r21, 0x800454e1, 0x0) fadvise64(r6, 0x0, 0x7, 0x2) r22 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r22) clone(0xe208900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a1ecb6d8196e6178022908187c025fc7d483d6764ff806a09acb5c31d770fa487c1fcfcde63cc21200dc4533dfab4ac597574992bdb54f15adc044bbdc25f3c183c8f51d93b0a1097c5c5"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 17:06:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @random="9b9373404f9d", 'erspan0\x00'}}, 0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x4, 0x288, [0x20000900, 0x0, 0x0, 0x20000b48, 0x20000cf8], 0x0, &(0x7f0000000280), &(0x7f0000000900)=ANY=[@ANYBLOB="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"]}, 0x300) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000140)=0x3, 0x4) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e20, 0xffffffffffffffe1, @loopback, 0xfff}, 0x1c) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000380)=0x8, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r4, 0x101, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r5, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6980}]}, 0x28}, 0x1, 0x0, 0x0, 0x17d38d9dcd73a51}, 0x20000000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x42, "8d352ed52871cd8d14dcc55c706f6b07b67acef1af66722095fe114511d9c08d117f831a2819263a1c69c2163cbe06370402541febed2a0b59bb14f1f276a0122a2a"}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd79e}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:06:11 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000002c0)=0x7ff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x31b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r1, &(0x7f00000001c0)={{0x10, 0x200}}, 0x12) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000600)={@hyper}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = creat(&(0x7f0000000540)='./file0\x00', 0x100000001) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000900)={0x8000, &(0x7f00000004c0), &(0x7f0000000700)=0x0, &(0x7f0000000200), {}, &(0x7f0000000780)=""/165, 0xa5, 0x0, &(0x7f00000008c0)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000100)={@any, 0x4}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)={0x1c, r5, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) socket$l2tp(0x18, 0x1, 0x1) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r7 = dup(r6) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x80004509, 0x0) fstat(r7, &(0x7f0000000840)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000440)) connect$unix(r3, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 17:06:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:11 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0x10, 0x2, 0x0) socket$inet6(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xa, 0x7, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xa, 0x7, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) socket$inet(0x2, 0x3, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xa, 0x7, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$nl_netfilter(0x2, 0xa, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff0000000008000100636273"], 0x3}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:06:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 627.815930][T19553] sysfs: Unknown parameter '' [ 627.832367][T19552] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 627.992473][T19552] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 17:06:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 17:06:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 17:06:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:13 executing program 2: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 17:06:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 17:06:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 17:06:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:13 executing program 2: r0 = msgget$private(0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x8, 0x0) 17:06:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 17:06:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x0) 17:06:13 executing program 2: request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000006bc0)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 17:06:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000205000000000000000000000000000028df07800800094000000000180002"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c00010f1f0a140000001100020871793c000000"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0xfffffd86) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:06:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) [ 630.433251][T19627] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 17:06:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) [ 630.516644][T19627] device veth0_macvtap left promiscuous mode [ 630.991677][T19635] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 17:06:15 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 17:06:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 17:06:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:16 executing program 2: dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:06:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x3, 0x0, &(0x7f0000000040)) 17:06:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)}, 0x10) 17:06:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)}, 0x10) 17:06:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x74000000, [{0x0, 0x2}, {0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x4a, 0xec, 0x10}, 0x20) 17:06:16 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000002340)=""/203) 17:06:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)}, 0x10) 17:06:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000240)=0xffffffff80000001, &(0x7f0000000280)=0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x5327cc62) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0xd7e9, 0x20002) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000480)=[r1, r0], 0x2) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000101d00000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r4 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x0) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f00000003c0)) tkill(r4, 0x401104000000016) 17:06:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:17 executing program 2: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x1) 17:06:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000640)={0x4000000000008, @sliced}) 17:06:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000}, 0x1010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44080) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:06:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000001, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 17:06:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 634.455938][T19728] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 634.484550][T19728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 634.493220][T19728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:06:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:18 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:19 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCFLSH(r0, 0x8926, 0x0) 17:06:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:19 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 17:06:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083314, 0x0) 17:06:20 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x3, 0x2, 0x0, 0x70bd26, 0x25dfdbff}, 0x10}}, 0x8000) socket$key(0xf, 0x3, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x6}, {0x0, 0x8}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:06:20 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:21 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:21 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:06:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:21 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:22 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$vbi(0xfffffffffffffffd, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) write$input_event(r0, &(0x7f00000006c0)={{r1, r2/1000+30000}, 0x17, 0x1, 0x2}, 0xa) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000640)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500000780cc08001b0001000000", 0x24) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r4 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) io_pgetevents(r5, 0x1f, 0x8000181, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000880), &(0x7f0000000900)={&(0x7f00000008c0), 0x8}) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000940)=ANY=[@ANYBLOB="580b9de78e9dc61197c0b22b421745", @ANYRES16, @ANYBLOB="00082bbd7000ffdbdf25090000001c00030008000400d8a7000008000400000000000800080081000000080006003f0000001800020014000100ff0100000000000000000000000000010800060000000100"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) 17:06:22 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) [ 638.817154][T19870] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 17:06:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) [ 638.918287][T19873] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 17:06:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:23 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000080)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 17:06:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:23 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x2, @empty, 0xdfffffff}, 0x77) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x8, 0x2, 0x4, 0x3e002, 0x1ff, {}, {0x1, 0xc, 0x2, 0x2, 0x2, 0x2, "0021c683"}, 0x5, 0x0, @userptr=0x4}) pwritev(r0, 0x0, 0x0, 0x0) 17:06:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, 0x0, &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:24 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b1c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local, 0x7}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000080)="d92259910894b1b960cdf696d9573e9e90c402b795a574ce5ddfca65872c15a6da526334ac2d76959f9b441c", 0x2c}, {&(0x7f00000000c0)="54aa81c1e54fd228502ef417d2157679f319cfa1c2f811197c1d09c0b8ad6b6dc9ea2c1cac6f3c27fa7cec9cb35e3f175cd1bf83cc06df89cc8c68a8fa8611f2b736af4dec59dc84258fcc73d5d512d6325f565ad83f8fdb927e5c6a26f247d99f636e388ab731cc9720f73db93d28eb4646b39814540099e47bf248b726414f7da94d64f18c24c56711bd28969f67cfe1c9df704aa5b855d4dc249f4f64fa000a9631cf1b011148a7cb2a821e0b0f27524c50e2401bbedb7e4109b9a80a0c423d4210e5e767c18b57f2d61dc1b8828b419f0f46e12e142632e7eee96aedd7df9b7b787dfb4a7d963d79cc96628fe09da3614d24996d0a979105138626c5590c0bfdd9fcfe2ece1617b2b678e40b4438f17394101be467a409dda1dcd94060b790144be402c830c42acd53ae355ca92f3c1888ffda20b48b66de56c3eeb30086030305a726d37619d87841809b7bfcc69e3371dab28c568d188570169abd8dada5ffdea09c313db3d180b4bd725f2260460ace0239866ee394314899f032c9a4aa8dad697bedb7841a4661ea0e36c7c67b92995e9547f6802c4039331a1a64e3d106c2f459ebace3fc1de839cb1b38ddc80d36971dc3ede745a1d021a515956210f08a8d84c11008775df7a1608356c8883013208e0626a0173c5bf100e6d704143fbb018a0ac1dd99fa86eda04bf2118105a5a9b94636803f26bbbddea90735b534c415433aa549196a1a39e2c9dadefaea20fce188a80e7f91da2c50af408e43ef17af715279e501e13deb62bebe8c90b36dddec967ae925f7c3e9878d9a48bf011b4095809483e845a9bc4a1bc9a76156663a5354490bb873bc5e68b08650711ff4572a84b5a7bb0c9d432c113680c775a1a099ae4ab9d0db406c6bdecdeb4b73277b7175ae686080cdfcf82f4a267569117a6f5b77841182ef5b711f297ffd2bdf85b871cc1b10f8b30f092cf0964327609a34e9c73e6159870f2c12f5d7403645c04f4f8f85073cde895fcd00dba8c4899ee2855bf4846aa5aec7a2d2d371d59404acb2cc8eb1d464f19068b5b9cdf4b005a6425f95b9be99d5529b4cfda8b3d4c1abcb8ede4b69a8dac8eed05981051705300215248b2324c244ee0c17210bd00864a313ff0155af9ce4d33b822d5336f8dd8678abccefcba8d93a9e5907093068276a2db763f18d2679682a3daa0c26b5ada0182589fbcbcf82a328d5a53b526568226b61bd6feca16aade978c40630103b9229bf845de876838cc8c7941359a469c9737486238a76c8150d0a04d373019b26001447b644bcb0f9b64e297b10374de5744ffc52038bd76de6c7b36f0692120effe4a1810f4dcd96da969621c8fdcb719c99be1617fa6f4e723ce20f387e46be3224b6", 0x3d9}], 0x2, &(0x7f0000001200)=[@dstopts_2292={{0x110, 0x29, 0x4, {0x0, 0x1f, [], [@ra, @ra, @enc_lim, @generic, @generic={0x0, 0xe6, "6dd2b40ce498b2f0c24f9d853047bd40c05ebbd17221df6d2db2e4250ca1bf098c10ec926f4f740d2e8732dfd278388f5d3a80baf523b5a010129d2e85985c9bfbb398c2f670ea6c089bae3e0583584c91094f811c882a30f5a9060a4dc96c67113bab8d3c2aacabd4d817c8b24a3c7ad115ed7d4bed6ed692a7c15f18f86239c9617d8b7a2bcf69e612d656bbe358c35b19ad5e0add0dd533e48eeae9868d5a113a8cf272eb977bbb963e3ef48c7742cb827bb3b37333ab349efdcdd275594c8029b8c1e5615a99577a033c8cb406f44528e0dc17238fba11a20df168c66155ee88e8ea513f"}, @padn={0x1, 0x1, [0x0]}]}}}], 0x110}}, {{&(0x7f0000001340)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x2, 0x20000001) 17:06:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, 0x0, &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r1, 0x4df, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xf8}}, 0x0) 17:06:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, 0x0, &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:25 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:25 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00i\x1d\xcam\x99=\xf9)\xa9/\x84\x87X\xbcH\xaf\xb5q\x90\xdb\x84}o\xd8\"\x82\xbe:\xaf\x97\xd4\xac3\xf4\xac!\xc996Y;-\x90>\xa6\x90l<\xd8!B\xf3[\xbb\xf2\xcc\xfe\\0!\xb3\x9bS\x8e\r\x9aE\x95\xaf\xb3\x7fLh2\xd62=\x98\x93=\xfft\xeaK\xb90\x8e\x11\x8b\xa28\x971\xc9?\x8b\x1d\"<\x1co\xcd\x95;\xa1\bH\xa8\xba\xe3\xb7]\x02sA|\xb3\x96\xa5\xba\xb3x`3\xf9e\xc3\xa6\x9e\xca\x9b\x98\xfc\xe8\x8b:\x17\xc1\xd7?-&\xf9G\xf8YI\x80g', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x40bc5311, &(0x7f00000001c0)={0x80}) 17:06:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:25 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:25 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@rand_addr, @local}, 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f0000000000), 0x8) 17:06:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x0, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:26 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 17:06:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000500ac14142603000e1208001e000000812fa800040008000300ed58f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 17:06:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 642.446575][T20010] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 642.455485][T20010] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 17:06:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 17:06:26 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:26 executing program 2: r0 = userfaultfd(0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x4}) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:06:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 17:06:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:27 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="68000000100001000000005859d1870000000000", @ANYRES32=r1, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020008000100", @ANYRES32, @ANYBLOB="14000700fe8000000000000000000000000000bb140006000e5566d5cd8dd1886967fecb85fa0ba7"], 0x68}}, 0x0) 17:06:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) [ 643.484291][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:06:27 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)}, 0x10) 17:06:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x7}, 0x1c) [ 643.644105][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 17:06:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r2 = socket(0x0, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x1, 0x40}, &(0x7f0000000100)=0x8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 17:06:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)}, 0x10) 17:06:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:28 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000200)}, 0x10) 17:06:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2287, 0xfffffffffffffffd) 17:06:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:28 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getitimer(0x2, &(0x7f0000000000)) 17:06:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, 0x0}, 0x20) 17:06:29 executing program 1: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, 0x0}, 0x20) 17:06:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:29 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0x8, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000080), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, 0x0}, 0x20) 17:06:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000002c0)={0x0, "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"}) 17:06:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x40, 0x0) sendto$unix(r0, &(0x7f0000000200)="2cf283956f4f0f36c69598346a4e2b5a8e00f81856a1c8782936f9504769ef091a6465008938c07860a9041b4dd1446c208ca1cfad2b416c12a5660c00ab2758acce10b400ccc9024b262ca1cb5e7b176dec07157fe1fc9666d7721d293efd7dc71542476e7078e4182597e8e8eb101674b7f5ba7e7dc456dba6d83e530cbbdd787088460cd5a6eafa74149615169009ee12d88c6d8776e0dcaa41b54ab973e8", 0xa0, 0x20040061, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0x400, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000003c0)={r2, 0x1400}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000100)="82afa51d237358783cd2557c70a93df1bdf37b3d4289e885a1e9f2544b741796f4dbc981ec3d8ef59602522df4dc34a448d5195a1061badd08fdd05378b7929a3bcfd8827115d320af9b81e8c818cb856359be8bca3e521e416e668cd3db438a44e9988e51ac2edc3de34dbc1529c694101095939449283de5f58e079cd6d884b882663241") r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000100)="82afa51d237358783cd2557c70a93df1bdf37b3d4289e885a1e9f2544b741796f4dbc981ec3d8ef59602522df4dc34a448d5195a1061badd08fdd05378b7929a3bcfd8827115d320af9b81e8c818cb856359be8bca3e521e416e668cd3db438a44e9988e51ac2edc3de34dbc1529c694101095939449283de5f58e079cd6d884b88266324165116788") recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000340)={0x5, 0x0, 0x4, 0x80000000}) 17:06:30 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:30 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:30 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="a0d46192cb6c1a27082899ba2304a721"}, 0x1c) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000002400"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1c0000001e006597", 0x8, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0xffa0, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x898, 0x0, 0x4b6ae4f95a5de35b) 17:06:30 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:06:30 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, 0x0, 0x0, 0x0) unshare(0x40000000) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x9, 0x4002) 17:06:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:30 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) getsockname$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0) pipe2(&(0x7f0000000040), 0x4000) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) [ 646.778663][T20158] IPVS: ftp: loaded support on port[0] = 21 17:06:31 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 647.182750][T20164] IPVS: ftp: loaded support on port[0] = 21 17:06:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x301}, 0x1c}}, 0x0) 17:06:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001e00)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) 17:06:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mknodat(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0xfffffffffffffffc) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, 0x0, {0x7, 0x1c, 0x2, 0x0, 0x7, 0x7, 0x6, 0x5}}, 0x50) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000cd, 0x0) timer_create(0x0, &(0x7f0000000240), &(0x7f0000000280)) inotify_init() rename(&(0x7f0000000180)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) 17:06:31 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 647.624615][T17852] tipc: TX() has been purged, node left! 17:06:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 17:06:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x3, 0x4) 17:06:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r0 = shmat(0x0, &(0x7f0000ff4000/0x2000)=nil, 0x7000) shmdt(r0) shmdt(r0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x9, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 17:06:32 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:32 executing program 2: request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffa) r0 = add_key$keyring(0x0, &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507009b77010000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000a1269ab3dc7cd260fc0e7e4631af2def813f118963ec157c792815caaa3e7a1939d38f8775b9475507243bc2b2358dd0838526e081db1e9ac0e7cec7714db466921af0ef36d7059d9eb26b6e793886c14cb59f2680"], 0x48}}, 0x0) 17:06:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 17:06:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4a21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}]}, 0x24}}, 0x0) 17:06:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x7}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 17:06:32 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 17:06:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 17:06:33 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 17:06:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="000100f21301ce646ba1314578d3abdf1e156701800400000000006722b4ecf8780ade57682c8026582aa91d2bfd31b75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff, 0x0, 0x1], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_yield() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$sock_SIOCADDDLCI(r3, 0x8980, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) 17:06:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:33 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 17:06:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:06:33 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:34 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a68a244"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x9, &(0x7f000000a000)) 17:06:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:34 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:34 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/372, 0x174) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 17:06:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x680000, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) [ 651.246644][T17852] tipc: TX() has been purged, node left! 17:06:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:35 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:35 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="000100f21301ce646ba1314578d3abdf1e156701800400000000006722b4ecf8780ade57682c8026582aa91d2bfd31b75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff, 0x0, 0x1], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_yield() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$sock_SIOCADDDLCI(r3, 0x8980, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) 17:06:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f03c, 0x0, [], @string=0x0}}) 17:06:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)) 17:06:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@mcast1}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 17:06:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:36 executing program 5: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000180)) 17:06:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 17:06:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 17:06:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:37 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80001) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 17:06:37 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="000100f21301ce646ba1314578d3abdf1e156701800400000000006722b4ecf8780ade57682c8026582aa91d2bfd31b75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff, 0x0, 0x1], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_yield() madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$sock_SIOCADDDLCI(r3, 0x8980, 0x0) ptrace(0x10, 0x0) ptrace$setregs(0xf, 0x0, 0x0, 0x0) 17:06:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:37 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:37 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 17:06:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:38 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:38 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:06:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0xffffff52, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012000e00010069703665727370616e00000018000600fe80000000000000000000000000000b00000000"], 0x3}}, 0x0) dup3(r0, r1, 0x180000) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="23020ab9"], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r2) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 17:06:39 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:39 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:40 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:06:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 17:06:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:40 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:40 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:40 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:40 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 17:06:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(r2, 0x10, &(0x7f0000000280)) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x4000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x0, 0x40303, 0x0, 0x0, 0x8000, 0x0, 0x7, 0xed6f, 0x0, 0x100000000, 0x3e, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x6, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x20000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xfffffffffffffe25) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) keyctl$get_persistent(0x16, r0, r1) 17:06:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:40 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:41 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) 17:06:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:41 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:41 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x2, 0x0, 0x0) 17:06:41 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f0000000000)="1ba0000010001d0d89fdc5cbdd0457987028ed4dca29a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x2e2) 17:06:41 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:41 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:41 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:42 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x2, 0x0, 0x0) 17:06:42 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:42 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 658.081151][T20513] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:42 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 658.177012][T20518] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:42 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) rmdir(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 17:06:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:42 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:42 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:42 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0), 0x0, 0x2, 0x0, 0x0) 17:06:42 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:43 executing program 2: r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:43 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x2, 0x0, 0x0) 17:06:43 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:43 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00020001000000acecf0a3000000", 0x23}], 0x1}, 0x0) 17:06:43 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:43 executing program 2: r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:43 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x2, 0x0, 0x0) [ 659.685383][T20595] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:06:43 executing program 2: r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:43 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 659.731384][T20596] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 17:06:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:43 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x2, 0x0, 0x0) 17:06:44 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 17:06:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:44 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:44 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f00000000c0)) 17:06:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:44 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x2, 0x0, 0x0) 17:06:44 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:44 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="2893c41d2275", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x2, 0x0, 0x0) 17:06:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x100, 0xfffffffe}, {0x7ff, 0x1}]}, 0x14, 0x1) write(r0, &(0x7f0000000380)="240000001a00110214f9f407000904001100000000020000000200000800040003000000", 0x24) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup(0xffffffffffffffff) write$input_event(r3, &(0x7f0000000000)={{0x77359400}, 0x4, 0xb6c, 0x7}, 0x387) r4 = socket(0xa, 0x0, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x608, 0xf0, 0x470, 0xf0, 0x330, 0x470, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr="4fcd7a2d78eecc51e4af035c5ad78db1", @ipv4=@multicast1}}}, {{@ipv6={@empty, @loopback, [], [], 'dummy0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}}, @common=@hbh={{0x48}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@mcast1, @loopback, [], [], '\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup2(0xffffffffffffffff, r7) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0x0, 0x0}) close(r2) 17:06:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:45 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:45 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x2, 0x0, 0x0) 17:06:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:45 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:45 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:46 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf909", 0x44, 0x2, 0x0, 0x0) 17:06:46 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() tkill(0x0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:46 executing program 0: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x200000000000000}, 0x20) 17:06:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:46 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:46 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:46 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:46 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x0) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x1000004, 0x0) 17:06:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf909", 0x44, 0x2, 0x0, 0x0) 17:06:46 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:46 executing program 5: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffdf0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6008000024000705dffe0f00000000ebf9000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x851) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:06:47 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, 0x0, 0x1000004, 0x0) 17:06:47 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 663.116956][T20753] netlink: 2100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 663.141653][T20753] netlink: 2100 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf909", 0x44, 0x2, 0x0, 0x0) [ 663.187693][T20758] netlink: 2100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 663.217734][T20758] netlink: 2100 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:47 executing program 5: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:47 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, 0x0, 0x1000004, 0x0) 17:06:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000540)="f3b382584ce30c4b4a035d5129a82e275c07d8bfae040831e3e8f561011831a2af59638c9730468e85f89908dd487e2db7ee0f6767ef05d1e1650665dbc8d08f5883d72ccc62f801d5213991a791eaa586558528", 0x54, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0), 0xb) r2 = dup2(r1, r1) r3 = socket$alg(0x26, 0x5, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) close(r3) dup3(r3, r4, 0x10000) r5 = socket$alg(0x26, 0x5, 0x0) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) close(r5) r7 = dup3(r5, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86, 0x0, 0x0, 0x40}, 0xe) r8 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001effd)='/', r8, &(0x7f0000d06ff8)='./file0\x00') r9 = socket(0x10, 0x400000000080803, 0x0) write(r9, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) r10 = socket(0x10, 0x400000000080803, 0x0) write(r10, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) r11 = socket(0x10, 0x400000000080803, 0x0) write(r11, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000007c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYRESDEC=0x0], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x200001a0) delete_module(&(0x7f0000000200)='mime_type[$keyring\x00', 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) r12 = socket(0x10, 0x400000000080803, 0x2) write(r12, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000003c0)={0xd096012bda958a75, 0x1, 0x401, r12, 0x0, &(0x7f0000000340)={0x736c36f6aa21f1dd, 0xfffffff9, [], @p_u32=&(0x7f00000001c0)=0x1}}) getsockopt$inet_int(r13, 0x0, 0xc, &(0x7f00000002c0), &(0x7f0000000440)=0xffffff12) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x420000015001}) r15 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup3(r17, r16, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r18, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r15, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x3}}) close(r14) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty}, 0x0) getsockopt$ARPT_SO_GET_INFO(r18, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000240)=0x44) sendfile(r0, r2, &(0x7f0000000280)=0x4505, 0x5) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) socket$inet(0x2, 0x7, 0x85) clock_gettime(0x3, &(0x7f0000000480)) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300), 0x8) 17:06:47 executing program 5: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:47 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:47 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, 0x0, 0x1000004, 0x0) 17:06:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf74", 0x49, 0x2, 0x0, 0x0) [ 663.841204][T20781] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 663.851109][T20781] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 663.931343][T20789] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 663.939985][T20789] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:48 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) [ 664.039388][T20781] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 664.047977][T20781] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:48 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xb) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x0, 0x0) 17:06:48 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf74", 0x49, 0x2, 0x0, 0x0) 17:06:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 17:06:49 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58fda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:06:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x40000000000005f, 0x0) 17:06:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x0, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf74", 0x49, 0x2, 0x0, 0x0) 17:06:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) 17:06:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x0, 0x0, 0x90, 0x90, 0x90, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90, 0x0, {0x6020000}}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0xff5, 0x0, 0x0, 0x0, 0x3, 0x3}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000) 17:06:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) 17:06:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:49 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f000000b380)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x24, r1, 0x5, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 17:06:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x0, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 665.752806][T20856] xt_NFQUEUE: number of total queues is 0 17:06:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) 17:06:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:50 executing program 2: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001980)=""/170, 0xaa}], 0x1) 17:06:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000000)={0x8, 0x10, [0x5, 0x9f, 0x7, 0x101]}) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:06:50 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 666.378636][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:06:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec", 0x4b, 0x2, 0x0, 0x0) 17:06:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:50 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6196, 0x8}, 0x0, 0xfa9}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e22}, {0x283, @random="6e458554f005"}, 0x4, {0x2, 0x4e23, @empty}, 'bond0\x00'}) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:06:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x0, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:50 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x80000000dff7ffff, 0x8, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 17:06:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66", 0x4c, 0x2, 0x0, 0x0) 17:06:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x98, 0x98, 0x98, 0x0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 17:06:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:51 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) [ 667.094501][T20917] xt_TCPMSS: Only works on TCP SYN packets 17:06:51 executing program 0: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/831], 0x5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x1, 0x100) semctl$SETALL(r0, 0x0, 0x11, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) init_module(0x0, 0x0, &(0x7f0000000040)='\x00') r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = dup2(r1, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000240)={{}, 0x100}) gettid() r4 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in=@local}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) accept4$packet(r3, &(0x7f0000000d00), &(0x7f0000000400)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0x243) accept$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) accept$packet(r3, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000d80)=0xd9) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000900)={{{@in=@loopback, @in6=@dev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000a00)=0xe8) getpeername$packet(r3, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a80)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @loopback, @loopback}, &(0x7f0000000b00)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000c80)={'vcan0\x00'}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000e00)={@ipv4={[], [], @local}}, &(0x7f0000000e40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@multicast1, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000010c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001100)={{{@in, @in=@dev}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000001200)=0xe8) [ 667.213262][T20922] vhci_hcd: vhci_hub_control:628: default hub control req: 0006 v0000 i0000 l72 17:06:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:51 executing program 2: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 17:06:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66", 0x4c, 0x2, 0x0, 0x0) 17:06:51 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 667.698480][T20943] vhci_hcd: vhci_hub_control:628: default hub control req: 0006 v0000 i0000 l72 [ 667.732958][T20940] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1e0101ac1efe000300000001"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000240), 0xb2) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r3, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 17:06:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66", 0x4c, 0x2, 0x0, 0x0) 17:06:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) [ 668.220205][T20962] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) close(r0) 17:06:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 17:06:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x48}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 668.878359][T20976] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90f, 0x28101) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x6}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:06:53 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 17:06:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1e0101ac1efe000300000001"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000240), 0xb2) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r3, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 17:06:53 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 17:06:53 executing program 5: stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000001980)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x401, 0x10000) sendfile(r0, r1, 0x0, 0x12000) 17:06:53 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 17:06:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0xb, 0x4, 0x80000000, 0x8, {}, {0x1, 0x0, 0x1f, 0x7, 0x0, 0x0, "1c2f36da"}, 0xe988, 0x7, @fd}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x418d02, 0x0) 17:06:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000007ec0)={0x0, &(0x7f0000007e80)}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0), 0x2}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:06:54 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) socket$netlink(0x10, 0x3, 0x400000000000004) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:06:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x2, &(0x7f0000000000)=r1, 0x134) r2 = openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000c0", 0x31}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) r4 = socket$kcm(0x2c, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x11b, 0x2, 0x0, 0x0) r5 = socket$kcm(0x2c, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x11b, 0x2, &(0x7f0000000000)=r6, 0x134) ioctl$TUNSETLINK(r6, 0x400454cd, 0x200) 17:06:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000580)='/dev/video#\x00', 0x20004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40345632, &(0x7f0000000000)={0x0, @vbi}) 17:06:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77efe", 0xfffffdef, 0x0, 0x0, 0x0) 17:06:54 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, 0x0, 0x0) 17:06:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) listen(r0, 0xffffffffefffffff) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x72, &(0x7f00000000c0)=[{&(0x7f0000000240)='#', 0x1}], 0x1af, 0x0, 0x0, 0x3c01}, 0x0) 17:06:54 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') dup2(r2, r0) clone3(0x0, 0x0) 17:06:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:06:55 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, 0x0, 0x0) 17:06:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a50a02000606000000004300160000002a187599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) 17:06:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) 17:06:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:55 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x287}}], 0x4000000000000b2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 671.578948][T21087] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 17:06:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:06:55 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, 0x0, 0x0) 17:06:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x15}) 17:06:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$sock(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@mark={{0x14, 0x110, 0xd}}], 0x18}, 0x0) 17:06:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000340)={'vlan0\x00', @ifru_map}) 17:06:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 17:06:58 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000600), &(0x7f0000000b80)=0x4) r1 = socket(0x1e, 0x4, 0x0) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) 17:06:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:06:58 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2009, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) dup2(r0, r1) 17:06:58 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080), 0x0) 17:06:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 17:06:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0x0, 0xa, 0x4, 0x2201101, 0x0, {}, {0x0, 0xa2365759ca12e857, 0x8, 0x0, 0x20, 0x6, "540ba60a"}, 0x7, 0x3, @offset=0x64, 0x0, 0x0, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r3, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x4, 0x9, 0x0, 0x1f, 0x0, 0x8, 0x5080, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0xcfc526dbfd701c43, 0x0, 0x1, 0x9, 0x2, 0x200, 0x9}, r2, 0x6, r3, 0xc) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c0ff", @ANYBLOB="e5c64b", @ANYRES64], 0x3}}, 0x0) 17:06:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 17:06:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff77000000001004000000960000000200000000000000000000000000b7ee573d65bbd13955ef25ca2c1d875bc49b34b458400fa37d49febbeb1a7741878eb22ade2c0ab7ff2b0edfa8630ca24ffdb81f", 0x58}], 0x2) 17:06:58 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080), 0x0) 17:06:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000100)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x24c, 0x0) 17:06:58 executing program 2: openat$sequencer(0xffffffffffffff9c, 0x0, 0x80006, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 17:06:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 17:06:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada8", 0xa, 0x0, 0x0, 0x0) 17:07:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:01 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080), 0x0) 17:07:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada8", 0xa, 0x0, 0x0, 0x0) 17:07:01 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) 17:07:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x7) 17:07:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101100, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x3, 0xabff, 0xfff, 0x0, 0x31, 0x6}) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:07:01 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{0x0}], 0x1) 17:07:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada8", 0xa, 0x0, 0x0, 0x0) 17:07:01 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) unshare(0x20600) fanotify_mark(r1, 0x40000000000000e, 0x2, r0, 0x0) 17:07:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x6e, 0x6e, &(0x7f0000000280)="b9ff030084000d698cb89e499df6a4784636b19d00de0500000377fb7f11c72be9400000000000000000988103279122db2461f6f5b86ecd3ca00f90e09d2f86db9cc4c65a47a617e746257260cb58287e08b002a0ba9444f217b3ff01000093092ff962b60f0cd5eadbfb0e8ed9776e86a97ac72f9eefec6ba70b1c14b30f8d2df172d6cc6ff919", 0x0, 0x100, 0x0, 0x3b3, 0xfffffffffffffe55, &(0x7f00000000c0)="97e365fe4fcb298113c04ace07adda8f1b6b81cc1c292ce1acd402575cfc25b425cadff5e19b9f78aabdbd1290c3979fd034847ec519a0aa9dd5d8f697e79ba02f529fb6246e5d6f236432cf849803466563fcb08e47f7c2390a0721e2641e2a5c2330c1daae9e364243755c05acba456a844a8c3a82fc16bdc7789d83f1af4872fc5cc0a8c8d4f0101022569cded0a684d08cf58a76cd04e46435a9523649cc3296da6b8adaa3cb044444910dbe9370"}, 0x28) 17:07:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0xf}], 0x10}}], 0x2, 0x0) 17:07:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f90", 0xf, 0x0, 0x0, 0x0) 17:07:02 executing program 5: perf_event_open(&(0x7f0000001600)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x8480, 0x0) futimesat(r0, &(0x7f0000000100)='./bus\x00', 0x0) socket(0x3, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xa6ba0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:07:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:04 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{0x0}], 0x1) 17:07:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f90", 0xf, 0x0, 0x0, 0x0) 17:07:04 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x30000880) 17:07:04 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200400, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setitimer(0x1, &(0x7f00000001c0)={{}, {0x0, 0x7530}}, &(0x7f00000003c0)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r3, 0x0) 17:07:04 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 680.476528][T21219] Unknown ioctl -1073125866 [ 680.591620][T21231] Unknown ioctl -1073125866 17:07:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='auxv\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000240)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xd10a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe4) write$P9_RSTATu(r1, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, 0x0) socket(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 17:07:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f90", 0xf, 0x0, 0x0, 0x0) 17:07:04 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{0x0}], 0x1) 17:07:05 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 17:07:05 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000020600000000000000000000000000007f7255356269746d61703a69562c6d61098000000900020073797a310000000010000780040001"], 0x1}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df078008000940000000001800"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x34, 0x1}, @window, @sack_perm], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 17:07:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 17:07:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1) [ 681.238841][T21262] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 681.351579][T21269] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:07:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:07 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 17:07:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x103600, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000980)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x6, 0x6, "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", 0xfc, 0x0, 0x0, 0x2, 0x3, 0x6, 0x1, 0x1}, r2}}, 0x120) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x20000300}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x7}, 0x18) 17:07:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@loopback}, 0x14) 17:07:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 17:07:07 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1) 17:07:07 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000015c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x689]}) 17:07:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:07 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1) 17:07:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d7", 0x11, 0x0, 0x0, 0x0) 17:07:08 executing program 0: r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) 17:07:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) creat(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) ioctl$int_in(r0, 0x800000c0044dff, &(0x7f0000001000)) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 17:07:08 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 17:07:08 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca", 0x24}], 0x1) 17:07:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0x1d}, {&(0x7f0000000140)="9b83ef3ab19a139fcd702b947a7ec6f3fd8acd", 0x13}], 0x2}}], 0x2, 0x0) 17:07:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77e", 0x12, 0x0, 0x0, 0x0) 17:07:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774740000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000d00010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81cb2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc6f99fe655aaf5bc2b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485798c0b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 17:07:08 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) 17:07:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x5}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 684.643615][T21332] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 684.661006][T21332] device tunl0 entered promiscuous mode [ 684.666803][T21332] device macsec1 entered promiscuous mode [ 684.769568][T21332] device tunl0 left promiscuous mode 17:07:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77e", 0x12, 0x0, 0x0, 0x0) 17:07:10 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca", 0x24}], 0x1) 17:07:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xaf}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:07:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:07:10 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigqueueinfo(r5, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:11 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca", 0x24}], 0x1) 17:07:11 executing program 0: pipe2(&(0x7f0000000140), 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400218) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000180)) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000300), 0x8080fffffffe) 17:07:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x1b, 0x0, "3a6fd75fd97868f184a59de1e7865417fbc2aeca335614e2efb49b878813a913868b0885ff64f1724b1c67e2bf1a1313d6e63367981686f8011b23fc11f4dcaf29aa19d7f60ae6e3a2da7e76664abf70"}, 0xd8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1c}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "e573b037de8616dc", "c408ee5dfa1bb5f044b4ea4ab57a3a932943170243333b60859335030086b7fb", "998a9de9", "fffffffffffffffe"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540)={0x0, 0x4000, 0xb1f9}, 0x14) sendto$inet6(r0, &(0x7f00000001c0)="3649125cfef19c02ada88a6e5b0f9085d77e", 0x12, 0x0, 0x0, 0x0) 17:07:11 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x5}]}]}]}, 0x34}}, 0x0) 17:07:11 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 687.532435][T21384] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 687.633061][T21388] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 689.031469][ T0] NOHZ: local_softirq_pending 08 17:07:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) read(r0, 0x0, 0x0) 17:07:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:14 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) 17:07:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000180)='vmnet1\'*\xce\x00', 0x40, 0x0, &(0x7f00000001c0)={0x3d020000000000, 0xc4d, 0xae7d, 0x20}) 17:07:14 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x2103}], 0x1, 0x0, 0x0, 0x0) 17:07:14 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) waitid(0x1, 0x0, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:14 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) 17:07:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x1, 0x8, 0x1}, 0x14}}, 0x0) 17:07:14 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) waitid(0x1, 0x0, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:14 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) [ 690.429122][T21421] IPv4: Oversized IP packet from 127.0.0.1 [ 690.435930][ C1] IPv4: Oversized IP packet from 127.0.0.1 17:07:14 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x4b3) [ 690.584059][ C0] IPv4: Oversized IP packet from 127.0.0.1 17:07:14 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) waitid(0x1, 0x0, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r0) 17:07:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:17 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) 17:07:17 executing program 2: getpgrp(0x0) clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) getpgid(0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 17:07:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x289, &(0x7f0000000040)={'\x00', @ifru_flags}}) r1 = accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x7, 0x6, 0xd01, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x40900) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800000000004e6f20a95d070d", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r4, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) 17:07:20 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:07:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:20 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) 17:07:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 696.729995][T21473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 696.749182][T21473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 696.761742][T21473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:07:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0xafd1d000) 17:07:20 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 696.855383][T21477] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:07:21 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) 17:07:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x7ffff, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862453358c653", 0x14}], 0x1}, 0x0) 17:07:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x8, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffff0d, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) [ 697.152319][T21488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 697.170513][T21488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 697.181679][T21488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:07:21 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r1 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x5, 0x0, 0x26, 0xe7, 0x0, 0x75e, 0x800, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0xb}, 0x12044, 0x80000000, 0x4, 0x0, 0x100000001, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x0) getgid() open(0x0, 0x0, 0x40) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380), 0x1000) timer_create(0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) 17:07:21 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x0, 0x3}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, 0x0, &(0x7f00000041c0)) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f00000041c0)) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 S'], 0xc) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4, 0x8, 0x2506a796, 0x0, 0xfe}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1f0, 0x1f0, 0x108, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xec70, 'syz0\x00', {0x3}}}}, {{@arp={@local, @broadcast, 0x1fe0001fe, 0x9626ffe691464a29, 0x5, 0x8, {@mac, {[0xff, 0xff]}}, {@empty, {[0x0, 0xe1551235b60cbb1e, 0xff, 0x0, 0xff]}}, 0xff80, 0x800, 0x400, 0xb16, 0xfffd, 0x1, 'ip6erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x5, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x20, 0xffffff00, 0xffffff00, 0xe, 0x1, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@remote, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x4, 0x5, 0x1000, 0x3c, 0x5eb9, 0x0, 'team0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 17:07:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:07:21 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 697.910012][T21526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 697.928493][T21526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 697.939793][T21526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:07:23 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000300)={0x4, 0x7, 0x0, 0x8, 0x7}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0600000000000000000000000400dfadff7f9d5e82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1e82800400185947306a84c6c52ce7be78ab9406f5f621ad8515d024cacb80e3ba567df697f80e9b4fc17ce55c15dece5960154740d210cb21b5aff57179a2edda3dc18976ea89fc70295ec5fdc1ce9808dc24665753c6bd8a857bb68233e67ae75011ce4c2bba913bb3d9faf04ba963e756608f56d528dd0842ac7eee505a22b3c8b5e93c6d9ad25ad996f8dc1c21fab3668ae63be6ee477d11f4d35524b3be0c588289dee2362e90459415e91e2cc80cc7"], 0x68) fsetxattr$trusted_overlay_origin(r3, 0x0, 0x0, 0xfffffffffffffdb8, 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty}, &(0x7f0000000580)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast1, @broadcast}, &(0x7f0000000380)=0xc) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000000)=0x1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000004c0)='security.capability\x00', &(0x7f00000005c0)=@v2={0x2000000, [{0x8, 0x7}, {0x10001, 0x9}]}, 0x14, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r1, r5, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ftruncate(r4, 0x0) 17:07:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 17:07:23 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) 17:07:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:23 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:23 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0305615, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "41509547"}}) 17:07:23 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000140)={'batadv_slave_0\x00'}) 17:07:23 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:24 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 17:07:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000000", 0x44}], 0x1) 17:07:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x404003, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) 17:07:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7c, 0x0, &(0x7f0000000b40)) 17:07:24 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 17:07:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x80) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000948000)={0x0, 0x0, 0x0}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r2, 0xc0045004, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:07:24 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000000", 0x44}], 0x1) 17:07:24 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000180)={0xfe2, 0x1}) 17:07:24 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:25 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:25 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000000", 0x44}], 0x1) 17:07:25 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x24, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x33, 0x1}, @timestamp, @sack_perm], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 17:07:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e20, @broadcast}}) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2, 0x8800, 0x0, 'sh\x00', 0x0, 0x10001, 0x66}, 0x2c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/20) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) 17:07:27 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e0000000000", 0x46}], 0x1) 17:07:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x40045431, 0x7fffffffefff) 17:07:27 executing program 4: socket(0x0, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:07:27 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:27 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffc, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:07:27 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e0000000000", 0x46}], 0x1) [ 703.828180][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000008b data 0xfffffffc 17:07:27 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000020000000000000000000000000000000000000000070000000000000500000010050000f802000000000000c0010000c0010000ef6f0000400400004004000040040000400400004004000005000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280053594e50524f585900000000000000000000000000000000000000000000020065f100000000fe8000000000000000000000000000aaff0100000000000000000000000000017f7fffffffffffffff00000000000000ffffffffff000000fe00000000000000687773696d30000000000000000000007465616d5f736c6176655f30000000000000000000000000000000000000000000000000000000000000000000000000330002044500000000000000a800f000000000000000000000000000000000000000000000000000480052454449524543540000000000000000000000000000000000000000000031000000ac14140c000000000000000000000000ac1414250000000000000000000000004e204e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000004800686268000000000000000000000000000000000000000000000000000000ffffff7f0902d803340348d40100ff7f090001000100010000000200010082b00300050000080d00480052454449524543540000000000000000000000000000000000000000000008000000ac1e00010000000000000000000000007f0000010000000000000000000000004e224e21fe80000000000000000000000000000afe8000000000000000000000000000bbffffffff0000000000000000ffffffff00000000000000ff000000ff00000000626f6e645f736c6176655f310000000076657468315f746f5f7465616d000000ff000000000000000000000000000000000000000000000000000000000000006200010140000000000000000001480100000000000000000000000000000000000000000000000030007372680000000000000000000000000000000000000000000000000000002e012b040600200020100000000000002800657569363400000000000000000000000000000000000000000000000000000000000000000048005245444952454354000000000000000000000000000000000000000000000200000022c7be7363ed6caa55639aab894b6903ac14141200000000000000000000000000674e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x3) [ 703.915130][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000031 data 0xfffffffc 17:07:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x35f, 0x8, 0x0, 0x0, 0x18, "7dbcba7d59e054d3684411d6f907c344284998"}) 17:07:28 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e0000000000", 0x46}], 0x1) [ 704.012124][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000050 data 0xfffffffc [ 704.132886][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000026 data 0xfffffffc [ 704.221948][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000001c data 0xfffffffc [ 704.254478][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000032 data 0xfffffffc [ 704.309296][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000009 data 0xfffffffc [ 704.339863][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000068 data 0xfffffffc [ 704.369012][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000004f data 0xfffffffc [ 704.441129][T21651] kvm [21648]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000034 data 0xfffffffc 17:07:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x235) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee01) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x1f9, &(0x7f0000000340)) io_setup(0x3f, &(0x7f00000003c0)=0x0) io_submit(r6, 0x2e9, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0xee}]) socket(0xa, 0x3, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x80000, 0x0) 17:07:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) dup2(r0, r1) 17:07:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='auxv\x00') openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r3, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 17:07:30 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000000000000", 0x47}], 0x1) 17:07:30 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:30 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r5 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r5, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:30 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000000000000", 0x47}], 0x1) 17:07:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f0000000300)=""/152, 0x25d) getdents(r0, 0x0, 0x0) 17:07:30 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:31 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x10001, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x403, 0x0) 17:07:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x5327cc62) syz_genetlink_get_family_id$ipvs(0x0) timer_create(0x7, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000005c0), 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) socket(0x1e, 0x0, 0x0) clock_gettime(0xfffffffffffffffc, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 17:07:31 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x3) 17:07:31 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000000000000", 0x47}], 0x1) 17:07:31 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:31 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f00000004c0)={0x100000000, 0x7, 0x8, 0x0, 0x81, 0x1, 0xa}) accept4(r2, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x80, 0x80800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000100)={@any, 0x4}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000002200809500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000004c0)={0x100000000, 0x7, 0x8, 0x0, 0x81, 0x1, 0xa}) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x80, 0x80800) dup2(r0, r1) 17:07:32 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x9}, 0x10) sendto$inet6(r0, &(0x7f0000000140)="fb", 0x1, 0x0, 0x0, 0x0) 17:07:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x1007010, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) 17:07:32 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:32 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:34 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:34 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x6000)=nil, 0x6000, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:07:34 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:07:34 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x0, 0x3}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x103) r0 = syz_open_pts(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, 0x0, &(0x7f00000041c0)) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f00000041c0)) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0xc0010015]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0xff, 0x6, 0x7, 0x6, 0x0, 0x1, 0xffffffff, 0x401, 0xffff, 0x8, 0x2, 0x80000001, 0x0, 0x6], 0x3000, 0x100}) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./file0 S'], 0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4, 0x8, 0x2506a796, 0x0, 0xfe}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x8}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 17:07:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 17:07:34 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000200)="731247f8bf09abece62a05034ff952a162aa5e935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060d1", 0x42, 0x8802, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f00000000c0)="f5710722", 0x4) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 17:07:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_delroute={0x20, 0x19, 0x201, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_delroute={0x20, 0x19, 0x201, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) socket(0x10, 0x800000000000803, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket(0x0, 0xa, 0x0) accept4$packet(r0, &(0x7f0000002540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x101800) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 17:07:35 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x13, r0, 0x0) 17:07:35 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 711.190104][T21835] device bridge_slave_0 left promiscuous mode [ 711.197389][T21835] bridge0: port 1(bridge_slave_0) entered disabled state 17:07:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a09000000650066ba420066ed2ed8dd50660fba01c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0xffffffffffffff14}], 0xaaaaaaaaaaaad98, 0x0, 0x0, 0x108) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = gettid() r4 = perf_event_open(&(0x7f0000000000)={0x0, 0xfffffe13, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x800000}, r3, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 713.345294][ T0] NOHZ: local_softirq_pending 08 17:07:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) write(r0, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 17:07:37 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) perf_event_open(0x0, 0x0, 0xc, r2, 0x154d2dbf8b1643ed) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 17:07:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096102, &(0x7f0000000000)) 17:07:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f0000000100)=""/74, 0x4a}, {&(0x7f0000001500)=""/153, 0x99}, {&(0x7f0000002840)=""/4090, 0xffa}, {&(0x7f00000015c0)=""/162, 0xa2}, {&(0x7f0000000840)=""/195, 0xc3}], 0x7}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000008640)={0x14, 0x42, 0x105}, 0x14}}, 0x0) [ 713.818487][T21858] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 17:07:37 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 713.864688][T21869] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 17:07:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) 17:07:38 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:38 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000280)={0x0, 0x20}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:07:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x42) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 17:07:38 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x400, 0xc, 0x4, 0x400000, 0x0, {0x0, 0x7530}, {0x2, 0x0, 0x4, 0x0, 0x4, 0x0, "751d6450"}, 0x8, 0x3, @offset=0x40, 0x4, 0x0, 0xffffffffffffffff}) setsockopt$inet_dccp_int(r0, 0x21, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fanotify_init(0x0, 0x40000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c46000000001d4637bf6561c09000000000ffffffff0000000038000000000000000000000000002000"/88], 0x58) r3 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r3, r2, &(0x7f0000000380), 0x1000000020000) close(0xffffffffffffffff) open(0x0, 0x141042, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x7) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, 0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r4, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000380), 0x1000000020000) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 17:07:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a57802000606000000004300080008000a007599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) socket$inet6(0xa, 0x0, 0x5) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 17:07:38 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0xc008aec1, &(0x7f00000004c0)={"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"}) [ 715.001644][T21904] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 715.041051][T21904] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 715.081672][T21904] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:39 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:39 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a57802000606000000004300080008000a007599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) [ 715.578884][T21932] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 715.616566][T21932] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:41 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x8000, 0x0) fchmodat(r0, &(0x7f0000000b40)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, 0x0, &(0x7f0000000580)) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0/file0\x00', 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x40047452, &(0x7f0000000040)={0x18, 0x4, {0x0, @local}}) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) fadvise64(r2, 0x0, 0x7, 0x2) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000400)=0x8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) mount(&(0x7f0000000a00)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a1ecb6d8196e6178022908187c025fc7d483d6764ff806a09acb5c31d770fa487c1fcfcde63cc21200dc4533dfab4ac597574992bdb54f15adc044bbdc25f3c183c8f51d93b0a1097c5c5"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 17:07:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 17:07:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a57802000606000000004300080008000a007599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:41 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:41 executing program 2: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r1, &(0x7f0000000a00)="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", 0x478, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 717.137858][T21950] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:41 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 717.234300][T21959] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a57802000606000000004300080008000a007599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) getresuid(&(0x7f0000000600), &(0x7f0000000680), &(0x7f0000000240)) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 17:07:41 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 717.598195][T21978] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:41 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_open_dev$sndtimer(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 17:07:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a57802000606000000004300080008000a007599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:44 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/dsp\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="b7d4ac6a961b2c6531ad"], 0xa) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 17:07:44 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000a52000/0x2000)=nil, 0x2000, 0x4) 17:07:44 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xe4d4f5e18e58f97d, 0x5ea32, 0xffffffffffffffff, 0x10000000) 17:07:44 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a57802000606000000004300080008000a007599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) [ 720.328317][T22012] __nla_validate_parse: 2 callbacks suppressed [ 720.328349][T22012] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x11, &(0x7f0000000040)="e1f5cd8ea4b84cffb22f4a181196e452c1"}) 17:07:44 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:48 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000400)="9000000018001f15b9409b0d1b849ac00200a57802000606000000004300080008000a007599c5ac27a6c5b068d0bf46d323456536006466fcb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e4900bc5af3cbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db92ced67ae799e6ab", 0x90, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x8000a0ffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:07:48 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000240)) 17:07:48 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) [ 724.402225][T22033] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:48 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) socket$kcm(0x11, 0xa, 0x300) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:48 executing program 0: socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x8000000001000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 17:07:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:48 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) socket$kcm(0x11, 0xa, 0x300) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 724.811282][T22055] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:49 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:49 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) socket$kcm(0x11, 0xa, 0x300) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r4 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r4, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x8000000001000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 17:07:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) recvmmsg(r0, &(0x7f0000000200), 0x1ee, 0x20, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x0, 0x9, 0x9}) r2 = semget(0x1, 0x0, 0x300) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r4, 0x400, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r4, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={r4, 0x9, 0x9, 0x9, 0x2, 0x4}, 0x14) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000240)=""/112) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) syz_open_procfs$namespace(r5, &(0x7f00000003c0)='ns/mnt\x00') unshare(0x40600) r6 = gettid() fchmod(r1, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) unshare(0x10020000) connect$inet6(r0, &(0x7f0000000080), 0x1c) 17:07:49 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) [ 725.286697][T22085] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 17:07:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:07:49 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:49 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:49 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:49 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4, 0x2, 0x0, 0x1f, 0x7c, 0x0, 0x55, 0x0, 0x66, 0x0, 0x2, 0x0, 0x8a}, 0xe) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)) clock_gettime(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) 17:07:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:07:49 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:49 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) memfd_create(0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:49 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 17:07:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x14) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) 17:07:52 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:52 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:07:52 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:52 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:52 executing program 0: socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x140}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:07:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:52 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) getpgrp(0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:52 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:52 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendto$inet6(r1, &(0x7f0000000040)="b0a68e3606509d744caf132440ea28787ed3060f3a4e90de81883fd6b9ceb00bc9fa3cee738bc12d57532908331cf2e77bca4792a080d4d5ce5d7be3b596c1dd40c74c0f502c24b168db54c40ab6", 0x4e, 0x40004, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) close(r2) 17:07:53 executing program 0: socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) 17:07:53 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:53 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:53 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:53 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:53 executing program 0: socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab00", 0x90, 0x0, 0x0, 0x0) [ 730.238743][ C1] not chained 10000 origins [ 730.243271][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.5.0-rc5-syzkaller #0 [ 730.251374][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 730.261506][ C1] Call Trace: [ 730.263983][ C1] dump_stack+0x1c9/0x220 [ 730.269023][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 730.274046][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 730.280312][ C1] ? __msan_chain_origin+0x50/0x90 [ 730.285322][ C1] ? __skb_clone+0x863/0x970 [ 730.290483][ C1] ? skb_clone+0x404/0x5d0 [ 730.294433][ C1] ? packet_rcv_spkt+0x245/0x7c0 [ 730.299530][ C1] ? __netif_receive_skb_core+0xdd2/0x5840 [ 730.305801][ C1] ? process_backlog+0x936/0x1410 [ 730.310790][ C1] ? net_rx_action+0x786/0x1ab0 [ 730.315917][ C1] ? __do_softirq+0x311/0x83d [ 730.319712][ C1] ? run_ksoftirqd+0x25/0x40 [ 730.324669][ C1] ? smpboot_thread_fn+0x493/0x980 [ 730.329685][ C1] ? kthread+0x4b5/0x4f0 [ 730.334637][ C1] ? ret_from_fork+0x35/0x40 [ 730.338355][ C1] ? kmsan_internal_chain_origin+0xfa/0x130 [ 730.344707][ C1] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 730.350968][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 730.357262][ C1] ? __msan_chain_origin+0x50/0x90 [ 730.361148][ C1] ? skb_clone+0x486/0x5d0 [ 730.366381][ C1] ? packet_rcv_spkt+0x245/0x7c0 [ 730.371435][ C1] ? __netif_receive_skb_core+0xdd2/0x5840 [ 730.377661][ C1] ? process_backlog+0x936/0x1410 [ 730.382611][ C1] ? net_rx_action+0x786/0x1ab0 [ 730.387795][ C1] ? __do_softirq+0x311/0x83d [ 730.391561][ C1] ? run_ksoftirqd+0x25/0x40 [ 730.396606][ C1] ? smpboot_thread_fn+0x493/0x980 [ 730.401560][ C1] ? kthread+0x4b5/0x4f0 [ 730.405436][ C1] ? ret_from_fork+0x35/0x40 [ 730.410419][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 730.416854][ C1] ? should_fail+0x1d2/0xa60 [ 730.421818][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 730.426889][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 730.433282][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 730.438486][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 730.444880][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 730.449950][ C1] __msan_chain_origin+0x50/0x90 [ 730.455044][ C1] __skb_clone+0x939/0x970 [ 730.458858][ C1] skb_clone+0x404/0x5d0 [ 730.463866][ C1] packet_rcv_spkt+0x245/0x7c0 [ 730.467591][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 730.474076][ C1] ? __kfree_skb+0x1de/0x240 [ 730.479071][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 730.484179][ C1] ? packet_rcv+0x2130/0x2130 [ 730.488015][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 730.494229][ C1] process_backlog+0x936/0x1410 [ 730.498120][ C1] ? packet_rcv+0x2130/0x2130 [ 730.503171][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 730.508194][ C1] net_rx_action+0x786/0x1ab0 [ 730.513156][ C1] ? net_tx_action+0xc30/0xc30 [ 730.518262][ C1] __do_softirq+0x311/0x83d [ 730.521998][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 730.528313][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 730.533337][ C1] run_ksoftirqd+0x25/0x40 [ 730.537177][ C1] smpboot_thread_fn+0x493/0x980 [ 730.542137][ C1] kthread+0x4b5/0x4f0 [ 730.545876][ C1] ? cpu_report_death+0x180/0x180 [ 730.550962][ C1] ? kthread_blkcg+0xf0/0xf0 [ 730.556268][ C1] ret_from_fork+0x35/0x40 [ 730.560005][ C1] Uninit was stored to memory at: [ 730.565049][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 730.571234][ C1] __msan_chain_origin+0x50/0x90 [ 730.576259][ C1] __skb_clone+0x939/0x970 [ 730.581209][ C1] skb_clone+0x404/0x5d0 [ 730.584906][ C1] packet_rcv_spkt+0x245/0x7c0 [ 730.589844][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 730.594864][ C1] process_backlog+0x936/0x1410 [ 730.600001][ C1] net_rx_action+0x786/0x1ab0 [ 730.605100][ C1] __do_softirq+0x311/0x83d [ 730.608938][ C1] [ 730.611427][ C1] Uninit was stored to memory at: [ 730.616415][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 730.622724][ C1] __msan_chain_origin+0x50/0x90 [ 730.627701][ C1] __skb_clone+0x939/0x970 [ 730.631494][ C1] skb_clone+0x404/0x5d0 [ 730.636428][ C1] packet_rcv_spkt+0x245/0x7c0 [ 730.641383][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 730.646372][ C1] process_backlog+0x936/0x1410 [ 730.651304][ C1] net_rx_action+0x786/0x1ab0 [ 730.656392][ C1] __do_softirq+0x311/0x83d [ 730.661456][ C1] [ 730.663904][ C1] Uninit was stored to memory at: [ 730.668988][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 730.673954][ C1] __msan_chain_origin+0x50/0x90 [ 730.678917][ C1] __skb_clone+0x939/0x970 [ 730.683919][ C1] skb_clone+0x404/0x5d0 [ 730.687665][ C1] packet_rcv_spkt+0x245/0x7c0 [ 730.692709][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 730.697710][ C1] process_backlog+0x936/0x1410 [ 730.702682][ C1] net_rx_action+0x786/0x1ab0 [ 730.707647][ C1] __do_softirq+0x311/0x83d [ 730.712866][ C1] [ 730.714106][ C1] Uninit was stored to memory at: [ 730.719047][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 730.725415][ C1] __msan_chain_origin+0x50/0x90 [ 730.730457][ C1] __skb_clone+0x939/0x970 [ 730.734266][ C1] skb_clone+0x404/0x5d0 [ 730.739447][ C1] packet_rcv_spkt+0x245/0x7c0 [ 730.743180][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 730.749471][ C1] process_backlog+0x936/0x1410 [ 730.754580][ C1] net_rx_action+0x786/0x1ab0 [ 730.758425][ C1] __do_softirq+0x311/0x83d [ 730.763397][ C1] [ 730.765879][ C1] Uninit was stored to memory at: [ 730.770975][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 730.775996][ C1] __msan_chain_origin+0x50/0x90 [ 730.780991][ C1] __skb_clone+0x939/0x970 [ 730.786062][ C1] skb_clone+0x404/0x5d0 [ 730.789850][ C1] dev_queue_xmit_nit+0x502/0x1270 [ 730.795032][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 730.800068][ C1] __dev_queue_xmit+0x37de/0x4220 [ 730.805125][ C1] dev_queue_xmit+0x4b/0x60 [ 730.810113][ C1] hsr_forward_skb+0x2614/0x30d0 [ 730.815303][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 730.821487][ C1] hsr_announce+0x1e2/0x370 [ 730.825325][ C1] call_timer_fn+0x218/0x510 [ 730.830267][ C1] __run_timers+0xcff/0x1210 [ 730.834027][ C1] run_timer_softirq+0x2d/0x50 [ 730.839110][ C1] __do_softirq+0x311/0x83d [ 730.844158][ C1] [ 730.846639][ C1] Uninit was stored to memory at: [ 730.851776][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 730.856828][ C1] __msan_chain_origin+0x50/0x90 [ 730.863121][ C1] __skb_clone+0x863/0x970 [ 730.866926][ C1] skb_clone+0x404/0x5d0 [ 730.871917][ C1] hsr_forward_skb+0x174a/0x30d0 [ 730.876884][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 730.881901][ C1] hsr_announce+0x1e2/0x370 [ 730.886850][ C1] call_timer_fn+0x218/0x510 [ 730.891918][ C1] __run_timers+0xcff/0x1210 [ 730.895674][ C1] run_timer_softirq+0x2d/0x50 [ 730.900705][ C1] __do_softirq+0x311/0x83d [ 730.905650][ C1] [ 730.908193][ C1] Uninit was stored to memory at: [ 730.913145][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 730.918186][ C1] __msan_chain_origin+0x50/0x90 [ 730.923209][ C1] skb_clone+0x486/0x5d0 [ 730.928178][ C1] hsr_forward_skb+0x174a/0x30d0 [ 730.933214][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 730.938235][ C1] hsr_announce+0x1e2/0x370 [ 730.943247][ C1] call_timer_fn+0x218/0x510 [ 730.946970][ C1] __run_timers+0xcff/0x1210 [ 730.952096][ C1] run_timer_softirq+0x2d/0x50 [ 730.957139][ C1] __do_softirq+0x311/0x83d [ 730.962114][ C1] [ 730.963344][ C1] Uninit was created at: [ 730.968333][ C1] kmsan_internal_poison_shadow+0x66/0xd0 [ 730.973268][ C1] kmsan_slab_alloc+0x8a/0xe0 [ 730.978362][ C1] kmem_cache_alloc+0x711/0xd70 [ 730.983393][ C1] skb_clone+0x328/0x5d0 [ 730.988516][ C1] hsr_forward_skb+0x174a/0x30d0 [ 730.993451][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 730.998514][ C1] hsr_announce+0x1e2/0x370 [ 731.003459][ C1] call_timer_fn+0x218/0x510 [ 731.007199][ C1] __run_timers+0xcff/0x1210 [ 731.012257][ C1] run_timer_softirq+0x2d/0x50 [ 731.017226][ C1] __do_softirq+0x311/0x83d 17:07:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 17:07:55 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:55 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) io_setup(0x14, &(0x7f0000000100)=0x0) clock_getres(0x0, &(0x7f00000000c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x200000005, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00', 0x20000005001}) io_submit(r0, 0x8, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080), 0xa}]) 17:07:55 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:55 executing program 4: poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)) 17:07:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:56 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r3 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r3, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 731.929913][T22212] ptrace attach of "/root/syz-executor.3"[22211] was attempted by "/root/syz-executor.3"[22212] 17:07:56 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:56 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) 17:07:56 executing program 4: poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)) 17:07:56 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:07:56 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:56 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfa9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000740)="23c468844c871c6d", 0x8}], 0x1, 0x0) 17:07:56 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:56 executing program 4: poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)) 17:07:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0) 17:07:56 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:57 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000140)='./file0\x00', r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x0, 0x0, 0x5, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x3, 0x0, 0xf225]}) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:07:57 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:57 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:57 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0) 17:07:57 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x0, 0x3}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x103) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, 0x0, &(0x7f00000041c0)) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f00000041c0)) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0x8, 0x2506a796}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 17:07:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:57 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:57 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:57 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0) 17:07:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:07:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000780)={0x990000, 0x7, 0x6}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x80, 0x0) r2 = getuid() getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000540)={0x7e, 0x7d, 0x2, {{0x0, 0x62, 0x6, 0x7, {0x48, 0x1, 0x3}, 0x4010000, 0x0, 0x7, 0xdb, 0x7, 'dummy0\x00', 0x5, 'wlan1', 0x0, '', 0x23, 'ppp0posix_acl_accessmd5sum\\vboxnet0'}, 0x7, 'mounts\x00', r2, r3, r4}}, 0x7e) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000100)=0x300000000) r7 = dup(r6) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f00000007c0)) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r8, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f00000005c0)={0xa7e9, "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"}) 17:07:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:07:58 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:07:58 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a", 0x48, 0x0, 0x0, 0x0) 17:07:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:00 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)='a', 0x1}], 0x1}}], 0x1, 0xc050) 17:08:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:00 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a", 0x48, 0x0, 0x0, 0x0) 17:08:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:00 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(0x0, 0x0, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000200)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='vfat?\x1a\xdb\xf1||\xe8c[6p<\xd6\xb1\x8e\x88Oba\xa6D\x0e\x1b\x00LY\xca\xe5\x13\x7f\xf8\xeds<\x02\xb7\xfex\x91\xd4P\xdf\x11\xe4`\xcd^P\rT\x11_uY\x17\a\xd2\xe8\x14G\x80\xe8\xdf\xaf\xd2\xeaK\xf8\x82', &(0x7f0000000300)='IPVS\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0), 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x41) socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f00000012c0)=""/159, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004140)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) 17:08:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:00 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:00 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a", 0x48, 0x0, 0x0, 0x0) 17:08:00 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(0x0, 0x0, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:01 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000000)={@random="1c118879d3cf", @broadcast}, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000040)={@dev, @link_local, @val={@void}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000001780)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd600100e7002832015cc1a08203437f6a2e7b5f0bc485b703ff0200000000000000000000000000018900907400000000fe880000000000000000000005000001fe8000000000000000000000000000aa"], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa0806000127f6101998422801080006040000aaaaaaaaaa00a80000000000"], 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @dev, @dev, @remote}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000440)={@remote, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1822d7", 0x30, 0x3a, 0x0, @loopback, @mcast1, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'lco', 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000001740)={@remote, @remote, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, '&'}}}}}, 0x0) syz_emit_ethernet(0x1a, &(0x7f00000001c0)={@empty, @local, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, '~', "425ae6"}}}}}, 0x0) 17:08:01 executing program 5: pipe(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:01 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5a", 0x6c, 0x0, 0x0, 0x0) 17:08:01 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x2}}, 0x50) 17:08:01 executing program 5: pipe(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0xd, &(0x7f0000000140)='\xc4obF\x03\xbe_!\xde]A?\xeb\x03cpu'}, 0x11) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)={0x6, 0x4}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @local}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) 17:08:01 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(0x0, 0x0, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:01 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5a", 0x6c, 0x0, 0x0, 0x0) [ 737.611586][T22421] xt_CT: No such helper "netbios-ns" 17:08:01 executing program 5: pipe(0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 737.659190][T22426] xt_CT: No such helper "netbios-ns" 17:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000000)='\a\x00\x00\x00', 0x4) socket$inet_dccp(0x2, 0x6, 0x0) 17:08:01 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:02 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0), 0x0, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0x14, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_QLOW_WATERMARK={0x8, 0x2}]}}}]}, 0x3c}}, 0x0) [ 738.121781][T22452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:08:04 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x2bb19afb0fa4f39f, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_LOCAL={0x14, 0x2, @rand_addr="e7693653d520c048f85afc34d511c9ac"}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 17:08:04 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5a", 0x6c, 0x0, 0x0, 0x0) 17:08:04 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) rt_sigtimedwait(&(0x7f00000000c0)={[0xb2000000]}, 0x0, 0x0, 0x8) tkill(r0, 0x1e) 17:08:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:04 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0), 0x0, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:04 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:04 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6", 0x7e, 0x0, 0x0, 0x0) 17:08:04 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:04 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0), 0x0, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x75}, [@call={0x66, 0x0, 0x0, 0x98000000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 17:08:04 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:05 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6", 0x7e, 0x0, 0x0, 0x0) 17:08:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:07 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socket$kcm(0x11, 0xa, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:07 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 17:08:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6", 0x7e, 0x0, 0x0, 0x0) 17:08:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8, 0x2000000000000002, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0x2) 17:08:07 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:07 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db", 0x87, 0x0, 0x0, 0x0) 17:08:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfffffc, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 17:08:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x2c, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x5c}}, 0x0) 17:08:07 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:07 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db", 0x87, 0x0, 0x0, 0x0) 17:08:10 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:10 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007240)=[{{&(0x7f00000044c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 17:08:10 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 17:08:10 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db", 0x87, 0x0, 0x0, 0x0) 17:08:10 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:11 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:11 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r2 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r2, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:11 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d30", 0x8c, 0x0, 0x0, 0x0) 17:08:11 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:13 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) 17:08:13 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:13 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d30", 0x8c, 0x0, 0x0, 0x0) 17:08:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(0xffffffffffffffff, 0x11, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'ip6_vti0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 17:08:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000140)) 17:08:13 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:14 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)) 17:08:14 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d30", 0x8c, 0x0, 0x0, 0x0) 17:08:14 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0x80045500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x800000, 0x93) close(r0) 17:08:14 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6", 0x8e, 0x0, 0x0, 0x0) 17:08:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:16 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)) 17:08:16 executing program 1: gettid() r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x800, 0x40000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000140), 0x4}, 0x10802, 0x0, 0x3, 0x4, 0x401}, 0x0, 0xf, r0, 0x9) 17:08:16 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:16 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6", 0x8e, 0x0, 0x0, 0x0) 17:08:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 17:08:17 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:17 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:08:17 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6", 0x8e, 0x0, 0x0, 0x0) 17:08:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 17:08:17 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000080)) 17:08:17 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x3, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) fspick(0xffffffffffffff9c, 0x0, 0x1) read$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) msgget(0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) 17:08:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:19 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:19 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 17:08:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000380)=0x1a, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000008980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:08:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab", 0x8f, 0x0, 0x0, 0x0) [ 756.072910][T22720] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:20 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab", 0x8f, 0x0, 0x0, 0x0) 17:08:20 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 756.262956][T22726] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:20 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 17:08:20 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:08:20 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, &(0x7f0000000180)=@l2, &(0x7f0000000200)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x24000, 0x1000}, 0x20) 17:08:20 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000a80)="9000000019001f15b9409b0d1b849ac00200a57802000606000000014300080008000a007599c5ac27a6c5b068d0bf46feffffff36006466ecb78dcaaf6c26c2912145497e5ade4a460c89b6ec0cff3959547fc1ad58ba86c9d289686d3b00000004000b0012009e0900bc5acbe05e0100000001000000731ae9e086ceb6cf62bb944cddf9e0db920e893d3099e6ab", 0x8f, 0x0, 0x0, 0x0) 17:08:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:23 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7f) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 17:08:23 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 17:08:23 executing program 0: clone(0x10804dff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) tkill(r0, 0x800000009) 17:08:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:08:23 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdd3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) io_setup(0x0, 0x0) 17:08:23 executing program 2: unshare(0x8040400) mq_open(&(0x7f0000000040)='.\x01\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 17:08:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x1000}, 0x3c) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="ce", 0x1}], 0x1) 17:08:23 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:23 executing program 1: r0 = fanotify_init(0x201, 0x0) fanotify_mark(r0, 0x11, 0x4000100e, 0xffffffffffffffff, 0x0) 17:08:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x40045568, 0x0) [ 760.796596][T15595] not chained 20000 origins [ 760.801123][T15595] CPU: 0 PID: 15595 Comm: kworker/u4:5 Not tainted 5.5.0-rc5-syzkaller #0 [ 760.803676][T15595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.803676][T15595] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 760.803676][T15595] Call Trace: [ 760.803676][T15595] dump_stack+0x1c9/0x220 [ 760.803676][T15595] kmsan_internal_chain_origin+0x6f/0x130 [ 760.803676][T15595] ? kmsan_internal_chain_origin+0xad/0x130 [ 760.803676][T15595] ? __msan_chain_origin+0x50/0x90 [ 760.803676][T15595] ? __skb_clone+0x863/0x970 [ 760.803676][T15595] ? skb_clone+0x404/0x5d0 [ 760.803676][T15595] ? packet_rcv_spkt+0x245/0x7c0 [ 760.803676][T15595] ? dev_queue_xmit_nit+0x862/0x1270 [ 760.803676][T15595] ? dev_hard_start_xmit+0x20f/0xab0 [ 760.803676][T15595] ? __dev_queue_xmit+0x37de/0x4220 [ 760.803676][T15595] ? dev_queue_xmit+0x4b/0x60 [ 760.803676][T15595] ? batadv_send_skb_packet+0x59b/0x8c0 [ 760.803676][T15595] ? batadv_send_broadcast_skb+0x76/0x90 [ 760.803676][T15595] ? batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 760.803676][T15595] ? process_one_work+0x1552/0x1ef0 [ 760.803676][T15595] ? worker_thread+0xef6/0x2450 [ 760.803676][T15595] ? kthread+0x4b5/0x4f0 [ 760.803676][T15595] ? ret_from_fork+0x35/0x40 [ 760.803676][T15595] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 760.803676][T15595] ? kmsan_internal_chain_origin+0xad/0x130 [ 760.803676][T15595] ? __msan_chain_origin+0x50/0x90 [ 760.803676][T15595] ? skb_clone+0x486/0x5d0 [ 760.803676][T15595] ? packet_rcv_spkt+0x245/0x7c0 [ 760.803676][T15595] ? dev_queue_xmit_nit+0x862/0x1270 [ 760.803676][T15595] ? dev_hard_start_xmit+0x20f/0xab0 [ 760.803676][T15595] ? __dev_queue_xmit+0x37de/0x4220 [ 760.803676][T15595] ? dev_queue_xmit+0x4b/0x60 [ 760.803676][T15595] ? batadv_send_skb_packet+0x59b/0x8c0 [ 760.803676][T15595] ? batadv_send_broadcast_skb+0x76/0x90 [ 760.803676][T15595] ? batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 760.803676][T15595] ? process_one_work+0x1552/0x1ef0 [ 760.803676][T15595] ? worker_thread+0xef6/0x2450 [ 760.803676][T15595] ? kthread+0x4b5/0x4f0 [ 760.803676][T15595] ? ret_from_fork+0x35/0x40 [ 760.803676][T15595] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 760.803676][T15595] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 760.803676][T15595] ? kmsan_get_metadata+0x11d/0x180 [ 760.803676][T15595] ? kmsan_set_origin_checked+0x95/0xf0 [ 760.803676][T15595] ? kmsan_get_metadata+0x11d/0x180 [ 760.803676][T15595] __msan_chain_origin+0x50/0x90 [ 760.803676][T15595] __skb_clone+0x939/0x970 [ 760.803676][T15595] skb_clone+0x404/0x5d0 [ 760.803676][T15595] packet_rcv_spkt+0x245/0x7c0 [ 760.803676][T15595] ? packet_rcv+0x2130/0x2130 [ 760.803676][T15595] dev_queue_xmit_nit+0x862/0x1270 [ 760.803676][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 760.803676][T15595] ? kmsan_get_metadata+0x11d/0x180 [ 760.803676][T15595] __dev_queue_xmit+0x37de/0x4220 [ 760.803676][T15595] ? kmsan_get_metadata+0x11d/0x180 [ 760.803676][T15595] dev_queue_xmit+0x4b/0x60 [ 760.803676][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 760.803676][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 760.803676][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 760.803676][T15595] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 760.803676][T15595] process_one_work+0x1552/0x1ef0 [ 760.803676][T15595] worker_thread+0xef6/0x2450 [ 760.803676][T15595] kthread+0x4b5/0x4f0 [ 760.803676][T15595] ? process_one_work+0x1ef0/0x1ef0 [ 760.803676][T15595] ? kthread_blkcg+0xf0/0xf0 [ 760.803676][T15595] ret_from_fork+0x35/0x40 [ 760.803676][T15595] Uninit was stored to memory at: [ 760.803676][T15595] kmsan_internal_chain_origin+0xad/0x130 [ 760.803676][T15595] __msan_chain_origin+0x50/0x90 [ 760.803676][T15595] __skb_clone+0x939/0x970 [ 760.803676][T15595] skb_clone+0x404/0x5d0 [ 760.803676][T15595] packet_rcv_spkt+0x245/0x7c0 [ 760.803676][T15595] dev_queue_xmit_nit+0x862/0x1270 [ 760.803676][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 760.803676][T15595] __dev_queue_xmit+0x37de/0x4220 [ 760.803676][T15595] dev_queue_xmit+0x4b/0x60 [ 760.803676][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 760.803676][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.196909][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.196909][T15595] process_one_work+0x1552/0x1ef0 [ 761.196909][T15595] worker_thread+0xef6/0x2450 [ 761.196909][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 [ 761.220278][T15595] [ 761.220278][T15595] Uninit was stored to memory at: [ 761.220278][T15595] kmsan_internal_chain_origin+0xad/0x130 [ 761.220278][T15595] __msan_chain_origin+0x50/0x90 [ 761.220278][T15595] __skb_clone+0x939/0x970 [ 761.220278][T15595] skb_clone+0x404/0x5d0 [ 761.220278][T15595] packet_rcv_spkt+0x245/0x7c0 [ 761.220278][T15595] dev_queue_xmit_nit+0x862/0x1270 [ 761.220278][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 761.220278][T15595] __dev_queue_xmit+0x37de/0x4220 [ 761.220278][T15595] dev_queue_xmit+0x4b/0x60 [ 761.220278][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 761.220278][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.220278][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.220278][T15595] process_one_work+0x1552/0x1ef0 [ 761.220278][T15595] worker_thread+0xef6/0x2450 [ 761.220278][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 [ 761.220278][T15595] [ 761.220278][T15595] Uninit was stored to memory at: [ 761.220278][T15595] kmsan_internal_chain_origin+0xad/0x130 [ 761.220278][T15595] __msan_chain_origin+0x50/0x90 [ 761.220278][T15595] __skb_clone+0x939/0x970 [ 761.220278][T15595] skb_clone+0x404/0x5d0 [ 761.220278][T15595] packet_rcv_spkt+0x245/0x7c0 [ 761.220278][T15595] dev_queue_xmit_nit+0x862/0x1270 [ 761.220278][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 761.220278][T15595] __dev_queue_xmit+0x37de/0x4220 [ 761.220278][T15595] dev_queue_xmit+0x4b/0x60 [ 761.220278][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 761.220278][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.220278][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.220278][T15595] process_one_work+0x1552/0x1ef0 [ 761.220278][T15595] worker_thread+0xef6/0x2450 [ 761.220278][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 [ 761.220278][T15595] [ 761.220278][T15595] Uninit was stored to memory at: [ 761.220278][T15595] kmsan_internal_chain_origin+0xad/0x130 [ 761.220278][T15595] __msan_chain_origin+0x50/0x90 [ 761.220278][T15595] __skb_clone+0x939/0x970 [ 761.220278][T15595] skb_clone+0x404/0x5d0 [ 761.220278][T15595] packet_rcv_spkt+0x245/0x7c0 [ 761.220278][T15595] dev_queue_xmit_nit+0x862/0x1270 [ 761.220278][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 761.220278][T15595] __dev_queue_xmit+0x37de/0x4220 [ 761.220278][T15595] dev_queue_xmit+0x4b/0x60 [ 761.220278][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 761.220278][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.220278][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.220278][T15595] process_one_work+0x1552/0x1ef0 [ 761.220278][T15595] worker_thread+0xef6/0x2450 [ 761.220278][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 [ 761.220278][T15595] [ 761.220278][T15595] Uninit was stored to memory at: [ 761.220278][T15595] kmsan_internal_chain_origin+0xad/0x130 [ 761.220278][T15595] __msan_chain_origin+0x50/0x90 [ 761.220278][T15595] __skb_clone+0x939/0x970 [ 761.220278][T15595] skb_clone+0x404/0x5d0 [ 761.220278][T15595] packet_rcv_spkt+0x245/0x7c0 [ 761.220278][T15595] dev_queue_xmit_nit+0x862/0x1270 [ 761.220278][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 761.220278][T15595] __dev_queue_xmit+0x37de/0x4220 [ 761.220278][T15595] dev_queue_xmit+0x4b/0x60 [ 761.220278][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 761.220278][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.220278][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.220278][T15595] process_one_work+0x1552/0x1ef0 [ 761.220278][T15595] worker_thread+0xef6/0x2450 [ 761.220278][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 [ 761.220278][T15595] [ 761.220278][T15595] Uninit was stored to memory at: [ 761.220278][T15595] kmsan_internal_chain_origin+0xad/0x130 [ 761.220278][T15595] __msan_chain_origin+0x50/0x90 [ 761.220278][T15595] __skb_clone+0x863/0x970 [ 761.220278][T15595] skb_clone+0x404/0x5d0 [ 761.220278][T15595] dev_queue_xmit_nit+0x502/0x1270 [ 761.220278][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 761.220278][T15595] __dev_queue_xmit+0x37de/0x4220 [ 761.220278][T15595] dev_queue_xmit+0x4b/0x60 [ 761.220278][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 761.220278][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.220278][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.220278][T15595] process_one_work+0x1552/0x1ef0 [ 761.220278][T15595] worker_thread+0xef6/0x2450 [ 761.220278][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 [ 761.220278][T15595] [ 761.220278][T15595] Uninit was stored to memory at: [ 761.220278][T15595] kmsan_internal_chain_origin+0xad/0x130 [ 761.220278][T15595] __msan_chain_origin+0x50/0x90 [ 761.220278][T15595] skb_clone+0x486/0x5d0 [ 761.220278][T15595] dev_queue_xmit_nit+0x502/0x1270 [ 761.220278][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 761.220278][T15595] __dev_queue_xmit+0x37de/0x4220 [ 761.220278][T15595] dev_queue_xmit+0x4b/0x60 [ 761.220278][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 761.220278][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.220278][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.220278][T15595] process_one_work+0x1552/0x1ef0 [ 761.220278][T15595] worker_thread+0xef6/0x2450 [ 761.220278][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 [ 761.220278][T15595] [ 761.220278][T15595] Uninit was created at: [ 761.220278][T15595] kmsan_internal_poison_shadow+0x66/0xd0 [ 761.220278][T15595] kmsan_slab_alloc+0x8a/0xe0 [ 761.220278][T15595] kmem_cache_alloc+0x711/0xd70 [ 761.220278][T15595] skb_clone+0x328/0x5d0 [ 761.220278][T15595] dev_queue_xmit_nit+0x502/0x1270 [ 761.220278][T15595] dev_hard_start_xmit+0x20f/0xab0 [ 761.220278][T15595] __dev_queue_xmit+0x37de/0x4220 [ 761.220278][T15595] dev_queue_xmit+0x4b/0x60 [ 761.220278][T15595] batadv_send_skb_packet+0x59b/0x8c0 [ 761.220278][T15595] batadv_send_broadcast_skb+0x76/0x90 [ 761.220278][T15595] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 761.220278][T15595] process_one_work+0x1552/0x1ef0 [ 761.220278][T15595] worker_thread+0xef6/0x2450 [ 761.220278][T15595] kthread+0x4b5/0x4f0 [ 761.220278][T15595] ret_from_fork+0x35/0x40 17:08:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0xf8}]}}}]}, 0x3c}}, 0x0) 17:08:26 executing program 0: prctl$PR_SET_FPEMU(0xa, 0x1) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x900000000003}}, 0x349) mkdir(&(0x7f00000000c0)='./file0\x00', 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x15, 0x0, 0x0, "0c1413270e2cd3ac57e9fc8bf4eaef96"}, 0x15, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) mkdir(&(0x7f0000000380)='./file0\x00', 0x40) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x40, 0x2c}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:08:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400fffff243c2053707635954fffff7", @ANYRES32=r2, @ANYBLOB="00000011f1ffffff000e00000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000001100083000000fdffffff07000000084900000100000052020000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffb468ffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009230000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500008000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000006ffffffe00000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006001000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff000200e74ea2eb2a05549e870f03b9f4ea00070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000001800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e0028071043f2073f071a701e2000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f00030007000000010100001800010005010400090000000400000001040000000000000152d50f6365daeb9c99d09b44785c38ea0d1bcf51e44751de5a729eb37c5c10ce8b3da395baebea9fcdcba6a096515f9de8bb86fa5639e5abc7e282c2d89d6f019fe17ba6806fce8d21e78e20320e2bda8991ecfd0f06dbabd031b574b18d39c91514e2a8e10c11c133f37f713cc7ba213f0b431efd846bf8c97994e0809e66d6856cd0ffa6b821fae98fcc8c0f5f829312d5f6053f844fac4070e23dbc54361d6e1c3fca4dff868987651fe102a3079500129cf4f33b5f993e235d198f7a08967342bbd69384f9a0de7dac23efc25f4276516e09ab16ec84f1f2d19561cfe31e6cd2896a3b61a029e37fb533f47b211046e26564041a1e24d7b593c6f55233d15b1939ec116e8a3195858ab1b826da78ab6bb10c33074fdcdaf0002abecd307528946884"], 0x8d0}}, 0x0) 17:08:26 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:26 executing program 4: setgroups(0x2, &(0x7f0000000500)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000980)=[0xee00, 0xee01]) 17:08:26 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 762.605500][T22828] netlink: 1180 bytes leftover after parsing attributes in process `syz-executor.2'. 17:08:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e0002403d19f28fded0f34f8fb8b3082fffffff0a32b915ffa6500b00bb1aec68f9b3537496060043ffef7886719b01ba25e34c81fffffd0c0002400000000000000f2c30000480080001400000000008000148000000010800014000001f000000030074200b1279ea3c65616d5f736c6176885f3000"], 0xcc}}, 0x0) 17:08:27 executing program 0: getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a68"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:08:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000011) fallocate(r2, 0x8, 0x0, 0x10000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14}, @IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}]}, 0x48}}, 0x0) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/219, 0xdb}, {&(0x7f0000000500)=""/157, 0x9d}, {&(0x7f0000000740)=""/240, 0xf0}, {&(0x7f00000005c0)=""/93, 0x5d}, {&(0x7f0000000840)=""/4096, 0x134e}], 0x6}, 0x400000}, {{&(0x7f00000018c0)=@ax25={{0x3, @null}, [@bcast, @null, @null, @bcast, @null, @null, @netrom, @netrom]}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, &(0x7f0000002940)=""/4096, 0x1000}, 0x10001}, {{&(0x7f0000003940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000039c0)=""/219, 0xdb}, {&(0x7f0000003ac0)=""/158, 0x9e}, {&(0x7f0000003b80)=""/134, 0x86}], 0x3, &(0x7f0000000640)=""/30, 0x1e}, 0x200}, {{&(0x7f0000003c40)=@x25, 0x41b, &(0x7f0000003d80)=[{&(0x7f0000003cc0)=""/175, 0xaf}], 0x1, &(0x7f0000003dc0)=""/197, 0xc5}, 0x1}, {{&(0x7f0000003ec0)=@caif=@dbg, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003f40)=""/214, 0xd6}, {&(0x7f0000004040)=""/201, 0xc9}, {&(0x7f0000004140)=""/8, 0x8}, {&(0x7f0000004180)=""/244, 0xf4}, {&(0x7f0000004280)=""/7, 0x7}], 0x5, &(0x7f0000004340)=""/93, 0x5d}, 0x40}], 0x4000161, 0x12022, &(0x7f0000004500)) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000004600)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x48200}, 0xc, &(0x7f00000045c0)={&(0x7f0000004580)={0x1c, 0x5, 0x6, 0x0, 0x70bd2d, 0x25dfdbff, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f00000002c0)={0x0, 0x7f, 0xd84, 0x3, 0x6, 0x8, 0x80000000, 0x9, 0x400, 0x101, 0x40, 0x3}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 17:08:27 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x3, 0x300) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) socket$inet6(0xa, 0x0, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 17:08:27 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 763.215847][T22857] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 17:08:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2021}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00'}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) [ 763.448519][T22871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:08:27 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0xfffffffffffffc9d, &(0x7f0000000cc0)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:08:27 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 763.760239][T22882] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 763.770292][T22882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 763.871093][T22888] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 763.880871][T22888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 17:08:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x24, 0x0, 0x0) [ 764.160368][T22892] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 17:08:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0x224) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:08:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 17:08:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:29 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:29 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xe, 0x1, "050000000001"}, 0x0) 17:08:29 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x15}], 0x1) 17:08:29 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_CLEAR_SOCK(r0, 0xab09) 17:08:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'bridge0\x00', &(0x7f0000000140)=@ethtool_pauseparam={0x1}}) 17:08:30 executing program 4: r0 = socket$nl_netfilter(0xa, 0x3, 0x3a) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000600)={&(0x7f0000000680)={0xa, 0x0, 0x8e00}, 0x2bb30e2a68d4f7b6, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2}}, 0xfc00) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000600)={&(0x7f0000000680)={0xa}, 0x3dd, &(0x7f00000005c0)={&(0x7f0000000640)={0xffffffffffffffe3}, 0xffd8}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="2cd3", 0x2, 0x20008044, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xffd0, 0x0, 0x0, 0xfffffffffffffdd5) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 17:08:30 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:30 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000), 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1\x00'}) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap$xdp(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x180000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, 0x0) dup2(r3, r2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 17:08:30 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSIG(r0, 0x40045431, 0x0) 17:08:31 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:31 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000340)="00c1dcbd", 0x4, 0xfffffffffffffffc) [ 767.301526][T22966] dns_resolver: Unsupported content type (193) [ 767.335809][T22966] dns_resolver: Unsupported content type (193) 17:08:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:33 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, 0x0, 0x0) 17:08:33 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 17:08:33 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x40, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13b, 0x1}}, 0x20) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3f, 0x20000) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x40, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f, 0x1}}, 0x20) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000002c0)={@loopback, @loopback}, &(0x7f0000000300)=0xc) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000000)=0x1) socket(0x1e, 0x805, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) r6 = memfd_create(&(0x7f0000000300)='\x00 ', 0x0) dup2(r6, 0xffffffffffffffff) 17:08:33 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000800)={0x8, {"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", 0x1000}}, 0x1006) 17:08:33 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x2}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x30}}, 0x0) 17:08:33 executing program 1: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 17:08:33 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:34 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000001c0)) 17:08:36 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:08:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) unshare(0x2000600) 17:08:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x64, 0x0, 0x0, 0x1}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 17:08:36 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:36 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:36 executing program 2: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x10) sendmsg$key(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = gettid() ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(r3, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r4 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x18f) capget(&(0x7f0000000040)={0x20071026}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r5, 0xe, r4, 0x8) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r6, r7, 0x0, 0x102000004) 17:08:36 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:36 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 17:08:36 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, &(0x7f0000001200)) 17:08:36 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 17:08:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:39 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:39 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x6e, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 17:08:39 executing program 0: r0 = socket(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000340)=""/31) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x22000) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000004c0)=""/33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x20400, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000140), &(0x7f0000000580)=0x14) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x31) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xf, 0x0, 0x8, 0x8000, 0x4, 0x1, 0x2}, 0x2c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000880)=@assoc_value, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x20000, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r4, 0x1, 0xe, &(0x7f0000000300), 0x4) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}}, {{@in=@local}, 0x0, @in6=@empty}}, 0xe8) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80, 0x25573fcc9f0a9eeb) 17:08:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 17:08:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x6c}, 0x0) 17:08:39 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) [ 775.503445][T23094] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT 17:08:39 executing program 1: unshare(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) 17:08:39 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 775.744133][T23116] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:08:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 775.874213][T23120] device bond1 entered promiscuous mode [ 775.880602][T23120] 8021q: adding VLAN 0 to HW filter on device bond1 17:08:40 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) [ 775.998181][T23116] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:08:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:42 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "deffffffffffffa70000000000000800"}) r5 = syz_open_pts(r4, 0x2a801) sendfile(r5, r3, 0x0, 0x6f0a77bd) socket(0xa, 0x0, 0x0) 17:08:42 executing program 0: close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x8) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000fea000/0x14000)=nil) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r2, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r3}) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, 0x0) syz_genetlink_get_family_id$nbd(0x0) 17:08:42 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000002c"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000f0000000a00010062617369630000005c0002005800028008000100232e00004c0002801400010000000700000000000000a017483952a68e7c02000000030000000000000000000000000000000000000000001800030000000400000000000c00010036060000000000001f1b899483458928f102538f564fba4de3206d437a42633e"], 0x8c}}, 0x0) 17:08:42 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:42 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) open$dir(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:42 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='\b', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7b, &(0x7f0000000000)={0x1}, 0x8) 17:08:43 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0xebbd7, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000240)=""/185) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x3, 0x0) 17:08:43 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:43 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) [ 779.255415][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 780.167548][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:08:45 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x108, {{0x29, 0x0, 0x2000000, @loopback}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 17:08:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000001c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 17:08:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x8b], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 17:08:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:45 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x3c7}}, 0x0) 17:08:45 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000001c0)) 17:08:46 executing program 4: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) [ 781.927736][T23230] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 781.937486][T23230] tipc: Enabling of bearer rejected, illegal name 17:08:46 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000070a07021dfffd946fa2830020200a0009000200000000000a00aba20400ff7e", 0x24}], 0x1}, 0x0) 17:08:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$midi(r0, &(0x7f00000001c0)=""/184, 0xb8) 17:08:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xfd9}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 17:08:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:48 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000480)={0x1, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000580)='/dev/video#\x00', 0x20004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0xe, @vbi}) 17:08:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000000c0)) shmctl$IPC_SET(0x0, 0x1, 0x0) 17:08:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:08:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:49 executing program 0: ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={@any, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c2708000000d4eeb1529ac8c58958010000000000000028d890fc0a336b9092a0e8b9068d03c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797ba428f3f3000"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000100), 0x699, 0xfffffffffffffffb) 17:08:49 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) [ 785.177145][T23290] dns_resolver: Unsupported server list version (0) [ 785.267984][T23295] dns_resolver: Unsupported server list version (0) 17:08:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) io_submit(r2, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 17:08:49 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:49 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x101a22, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000440)={0x1, 0x10, 0xfa00, {0x0}}, 0x20000458) 17:08:49 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) membarrier(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') socket$netlink(0x10, 0x3, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="020700011000000000000000000000000800120000000300000000000000004006000000000000000000000000000000e00000010000000000000000000000000000000000ffff000000000000000000030006fc0000000000000080ac14ffbb00000000000000000300295c1e5e8673b6b0423b1d8603c92b91c52000009200"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x40000000000021e, 0x0) 17:08:50 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000000)={@random="1c118879d3cf", @broadcast}, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000540)={@dev, @remote, @val={@void}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000300)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x10, 0x3a, 0xff, @rand_addr="1bfffaa7c4987f6a2e7b5f0bc485b703", @mcast2, {[], @ndisc_ra}}}}}, 0x0) syz_emit_ethernet(0x34, &(0x7f0000001580)={@random="a1d29834e792", @link_local, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="e25bdae7e465"}, {@broadcast, @broadcast}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @random="c1a8a66c1398", @loopback}}}}, 0x0) syz_emit_ethernet(0x15, &(0x7f0000001740)={@remote, @remote, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, '&'}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="cd36721d269c", @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}}}, 0x0) 17:08:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 17:08:50 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:52 executing program 1: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0xa00000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r4, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 17:08:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:52 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 17:08:52 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 17:08:52 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x4, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:52 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x141021, 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='\"', 0x1}], 0x1, 0x633e) fstatfs(0xffffffffffffffff, 0x0) 17:08:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) flock(r2, 0x2) flock(r3, 0x2) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000001040)) getuid() r5 = getuid() setreuid(0x0, r5) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x2240000}, 0xc, &(0x7f0000001340)={&(0x7f00000010c0)={0xa8, 0x0, 0xb, 0x200, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x8}, [@generic, @typed={0x8, 0x35}, @typed={0x8, 0xf}, @typed={0x8, 0x48}, @typed={0x7c, 0x2}]}, 0xa8}}, 0x4010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/4096, 0x1000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 17:08:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r1 = msgget$private(0x0, 0x100) r2 = open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fffffff) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000680)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x164}, 0x0, 0x0, 0x7b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cgroup.controllers\x00', 0x2761, 0x0) write$cgroup_pid(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) [ 788.918026][ C1] not chained 30000 origins [ 788.922563][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.5.0-rc5-syzkaller #0 [ 788.923681][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 788.923681][ C1] Call Trace: [ 788.923681][ C1] dump_stack+0x1c9/0x220 [ 788.923681][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 788.923681][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] ? __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] ? __skb_clone+0x863/0x970 [ 788.923681][ C1] ? skb_clone+0x404/0x5d0 [ 788.923681][ C1] ? packet_rcv_spkt+0x245/0x7c0 [ 788.923681][ C1] ? __netif_receive_skb_core+0xdd2/0x5840 [ 788.923681][ C1] ? process_backlog+0x936/0x1410 [ 788.923681][ C1] ? net_rx_action+0x786/0x1ab0 [ 788.923681][ C1] ? __do_softirq+0x311/0x83d [ 788.923681][ C1] ? run_ksoftirqd+0x25/0x40 [ 788.923681][ C1] ? smpboot_thread_fn+0x493/0x980 [ 788.923681][ C1] ? kthread+0x4b5/0x4f0 [ 788.923681][ C1] ? ret_from_fork+0x35/0x40 [ 788.923681][ C1] ? kmsan_internal_chain_origin+0xfa/0x130 [ 788.923681][ C1] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 788.923681][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] ? __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] ? skb_clone+0x486/0x5d0 [ 788.923681][ C1] ? packet_rcv_spkt+0x245/0x7c0 [ 788.923681][ C1] ? __netif_receive_skb_core+0xdd2/0x5840 [ 788.923681][ C1] ? process_backlog+0x936/0x1410 [ 788.923681][ C1] ? net_rx_action+0x786/0x1ab0 [ 788.923681][ C1] ? __do_softirq+0x311/0x83d [ 788.923681][ C1] ? run_ksoftirqd+0x25/0x40 [ 788.923681][ C1] ? smpboot_thread_fn+0x493/0x980 [ 788.923681][ C1] ? kthread+0x4b5/0x4f0 [ 788.923681][ C1] ? ret_from_fork+0x35/0x40 [ 788.923681][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 788.923681][ C1] ? should_fail+0x1d2/0xa60 [ 788.923681][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 788.923681][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 788.923681][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 788.923681][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 788.923681][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] __skb_clone+0x939/0x970 [ 788.923681][ C1] skb_clone+0x404/0x5d0 [ 788.923681][ C1] packet_rcv_spkt+0x245/0x7c0 [ 788.923681][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 788.923681][ C1] ? __kfree_skb+0x1de/0x240 [ 788.923681][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 788.923681][ C1] ? packet_rcv+0x2130/0x2130 [ 788.923681][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 788.923681][ C1] process_backlog+0x936/0x1410 [ 788.923681][ C1] ? packet_rcv+0x2130/0x2130 [ 788.923681][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 788.923681][ C1] net_rx_action+0x786/0x1ab0 [ 788.923681][ C1] ? net_tx_action+0xc30/0xc30 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 788.923681][ C1] ? takeover_tasklets+0x8f0/0x8f0 [ 788.923681][ C1] run_ksoftirqd+0x25/0x40 [ 788.923681][ C1] smpboot_thread_fn+0x493/0x980 [ 788.923681][ C1] kthread+0x4b5/0x4f0 [ 788.923681][ C1] ? cpu_report_death+0x180/0x180 [ 788.923681][ C1] ? kthread_blkcg+0xf0/0xf0 [ 788.923681][ C1] ret_from_fork+0x35/0x40 [ 788.923681][ C1] Uninit was stored to memory at: [ 788.923681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] __skb_clone+0x939/0x970 [ 788.923681][ C1] skb_clone+0x404/0x5d0 [ 788.923681][ C1] packet_rcv_spkt+0x245/0x7c0 [ 788.923681][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 788.923681][ C1] process_backlog+0x936/0x1410 [ 788.923681][ C1] net_rx_action+0x786/0x1ab0 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] [ 788.923681][ C1] Uninit was stored to memory at: [ 788.923681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] __skb_clone+0x939/0x970 [ 788.923681][ C1] skb_clone+0x404/0x5d0 [ 788.923681][ C1] packet_rcv_spkt+0x245/0x7c0 [ 788.923681][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 788.923681][ C1] process_backlog+0x936/0x1410 [ 788.923681][ C1] net_rx_action+0x786/0x1ab0 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] [ 788.923681][ C1] Uninit was stored to memory at: [ 788.923681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] __skb_clone+0x939/0x970 [ 788.923681][ C1] skb_clone+0x404/0x5d0 [ 788.923681][ C1] packet_rcv_spkt+0x245/0x7c0 [ 788.923681][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 788.923681][ C1] process_backlog+0x936/0x1410 [ 788.923681][ C1] net_rx_action+0x786/0x1ab0 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] [ 788.923681][ C1] Uninit was stored to memory at: [ 788.923681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] __skb_clone+0x939/0x970 [ 788.923681][ C1] skb_clone+0x404/0x5d0 [ 788.923681][ C1] packet_rcv_spkt+0x245/0x7c0 [ 788.923681][ C1] __netif_receive_skb_core+0xdd2/0x5840 [ 788.923681][ C1] process_backlog+0x936/0x1410 [ 788.923681][ C1] net_rx_action+0x786/0x1ab0 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] [ 788.923681][ C1] Uninit was stored to memory at: [ 788.923681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] __skb_clone+0x939/0x970 [ 788.923681][ C1] skb_clone+0x404/0x5d0 [ 788.923681][ C1] dev_queue_xmit_nit+0x502/0x1270 [ 788.923681][ C1] dev_hard_start_xmit+0x20f/0xab0 [ 788.923681][ C1] __dev_queue_xmit+0x37de/0x4220 [ 788.923681][ C1] dev_queue_xmit+0x4b/0x60 [ 788.923681][ C1] hsr_forward_skb+0x2614/0x30d0 [ 788.923681][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 788.923681][ C1] hsr_announce+0x1e2/0x370 [ 788.923681][ C1] call_timer_fn+0x218/0x510 [ 788.923681][ C1] __run_timers+0xcff/0x1210 [ 788.923681][ C1] run_timer_softirq+0x2d/0x50 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] [ 788.923681][ C1] Uninit was stored to memory at: [ 788.923681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] __skb_clone+0x863/0x970 [ 788.923681][ C1] skb_clone+0x404/0x5d0 [ 788.923681][ C1] hsr_forward_skb+0x174a/0x30d0 [ 788.923681][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 788.923681][ C1] hsr_announce+0x1e2/0x370 [ 788.923681][ C1] call_timer_fn+0x218/0x510 [ 788.923681][ C1] __run_timers+0xcff/0x1210 [ 788.923681][ C1] run_timer_softirq+0x2d/0x50 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] [ 788.923681][ C1] Uninit was stored to memory at: [ 788.923681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 788.923681][ C1] __msan_chain_origin+0x50/0x90 [ 788.923681][ C1] skb_clone+0x486/0x5d0 [ 788.923681][ C1] hsr_forward_skb+0x174a/0x30d0 [ 788.923681][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 788.923681][ C1] hsr_announce+0x1e2/0x370 [ 788.923681][ C1] call_timer_fn+0x218/0x510 [ 788.923681][ C1] __run_timers+0xcff/0x1210 [ 788.923681][ C1] run_timer_softirq+0x2d/0x50 [ 788.923681][ C1] __do_softirq+0x311/0x83d [ 788.923681][ C1] [ 788.923681][ C1] Uninit was created at: [ 788.923681][ C1] kmsan_internal_poison_shadow+0x66/0xd0 [ 788.923681][ C1] kmsan_slab_alloc+0x8a/0xe0 [ 788.923681][ C1] kmem_cache_alloc+0x711/0xd70 [ 788.923681][ C1] skb_clone+0x328/0x5d0 [ 788.923681][ C1] hsr_forward_skb+0x174a/0x30d0 [ 788.923681][ C1] send_hsr_supervision_frame+0x10a7/0x1500 [ 788.923681][ C1] hsr_announce+0x1e2/0x370 [ 788.923681][ C1] call_timer_fn+0x218/0x510 [ 788.923681][ C1] __run_timers+0xcff/0x1210 [ 788.923681][ C1] run_timer_softirq+0x2d/0x50 [ 788.923681][ C1] __do_softirq+0x311/0x83d 17:08:53 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 17:08:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:55 executing program 0: creat(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @multicast2}, &(0x7f0000000180)=0xc) syz_genetlink_get_family_id$ipvs(0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 17:08:55 executing program 2: getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000280), &(0x7f0000000600)=0x4) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000640), 0x8) mq_open(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) 17:08:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:55 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:08:55 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 791.438365][T23528] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:08:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x1a}) 17:08:55 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000240)={0x3}, 0x8, 0x0) 17:08:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:56 executing program 1: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 17:08:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:08:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000003700)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x10001}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x2, 0x0) accept4$unix(r2, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x80000) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:08:58 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x8000a0ffffffff, 0x0, 0x0) 17:08:58 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x0, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000002c0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:08:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:58 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:08:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004001, 0x0) fallocate(r0, 0x0, 0x0, 0x400) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfffffffffffffffb) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x3f, 0x111000) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 17:08:59 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window, @window={0x3, 0x6, 0x1}], 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001e001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000005a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:08:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:08:59 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7f}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 795.277086][T23619] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 795.328149][T23621] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:09:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x0, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:01 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x4, 0x4, 0x8009, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) 17:09:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) 17:09:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x20000000015) 17:09:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x0, 0xffffff8f}) 17:09:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 17:09:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:01 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:02 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f00000024c0), 0x8b, 0x0, &(0x7f0000002500), &(0x7f0000002540), 0x0) 17:09:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 798.011597][T23669] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 17:09:02 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000003c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x3) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x1) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000380)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f00000000c0)={0x0, @frame_sync}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000002080)=0x6, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400) syz_open_procfs(0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x79, 0x101c05) ioctl$USBDEVFS_RESET(r3, 0x5514) 17:09:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:02 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window={0x3, 0x21, 0x1}], 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001e001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000005a", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 798.721106][T23708] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 798.730540][T23708] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.2'. [ 798.778552][T23713] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 798.787312][T23713] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.2'. [ 800.193424][T23669] bridge0: port 2(bridge_slave_1) entered disabled state [ 802.182591][T23669] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 802.391777][T23669] batman_adv: batadv0: Interface deactivated: batadv_slave_1 17:09:08 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:08 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf8039"], 0x11}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 17:09:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:08 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x0, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:08 executing program 2: sysfs$1(0x1, &(0x7f0000000140)='9p\x00') 17:09:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x200000, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000004c0)={0xa30000, 0x0, 0x5, r2, 0x0, 0x0}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f00000001c0)={'veth1_vlan\x00', @ifru_data=0x0}}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000300)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x44000) fallocate(r6, 0x0, 0x0, 0xa6ba0) io_setup(0x0, &(0x7f0000000200)) io_setup(0xfffffe01, &(0x7f0000000500)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r9) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) io_setup(0x51b8, &(0x7f0000000080)=0x0) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(r13, 0x1, &(0x7f0000000540)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r14, 0x0}]) io_submit(r13, 0x3, &(0x7f0000000980)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x1, r7, &(0x7f00000006c0)="b4e5ac75830db7817ebf4b055574f84625515b399804afea77a57d83b84c462dd92b13ce7749548d15216f2c72d44c1bc379e4ff853314b939cc87b470ddc6a52dc0e2b93ce7eb20f9c6440dee155b0f8ea2269131625ac900da2c4eae3c061701c8db8fd8b84879b8852606b923b447da65457f0f8161284c25678837963303cdf27c67de57953ec302d0480807cfcacdb932c5a9d535dc659d4df1a0b7c964635307d89994bb203c2f", 0xaa, 0x3, 0x0, 0x0, r8}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0xfffe, r9, &(0x7f00000009c0)="56ffa35aeda6a3f4f15062695192a7dfafe108db00b12605ebd239d1a42ba13ce46236bdc9179f42864addd68b1b1758640fcc9831458041bcbc97e091d7484dfd6d082338bf10cefa4744b3ba09da5f0d5622ebb5a6c87178833079a20a8af1838f7e2dbd841ec03ce51285fa3be35f75aee225df78b45066ec9156875e87b44eede7de9002998c44b8ae5d7c4f02b21382f04b25a580d579616dbf7edb4d70c0aaf88994df4cc7ccce3f95e83c6553cf6667e60e3b49d8f31d33f02c72bc98a486afd3d51ebd8538a24ce76dc9eacb2ecef0eb1fe8b221f69001b2e24a59", 0xdf, 0x6, 0x0, 0x1, r10}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x4, r11, &(0x7f0000000900)="ee3a92f61ee0c020421229e5bf6cf1ff", 0x10, 0x8, 0x0, 0x0, r12}]) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r15, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) ioctl$TIOCGSOFTCAR(r15, 0x5419, &(0x7f0000000100)) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r16, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) futimesat(r16, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={{0x0, 0x2710}, {0x0, 0x7530}}) close(r1) [ 804.780572][T23712] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 17:09:09 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247009, &(0x7f0000000440)) 17:09:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 17:09:09 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:09 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="9000000014001fb21b849ac00a80a578020200080300000078000200740299c5ac27a6c50468d0bf46d323456536006466ceb78dcaaf408d1998258e5704bd766436c0c80cefd2858134c9c2f0c9d2896c873bca2d000005c7a8000b1015009e49a6520641260180fffff322810000a600000000000000944cddf9e0db92ced67a4fc600"/144, 0x90, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="9000000014001fb21b849ac00a80a578020200080100000078000200740299c5ac27a6c507000000000000006536006466ceb78dcaaf408d1998258e5704bd766436c0c80cefd2858134c9c2f0c9d2896c873bca2d000005c7a8000b1015009e49a6520641260180fffff322810000a600000000000000944cddf9e0db92ced67a4fc600"/144, 0x90, 0x0, 0x0, 0x0) 17:09:09 executing program 1: unshare(0x20000400) waitid(0x3, 0x0, 0x0, 0x2, 0x0) 17:09:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) [ 805.790090][T23770] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 805.852085][T23770] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 805.938024][T23770] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 17:09:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:11 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:11 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0xa60, 0x7, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001880)='/dev/btrfs-control\x00', 0x42003, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x14, 0x1, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000010) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000004000000000000000200008d0000000001000000000000000000c72f0000000000000000966d56e990072fc9453cc1ef04d70633bcbc8f6cf3ec1ef4313c573095191bcb0151d9cdbf57f9e499f5b92187fb10f720af9e50a52f390bd577d404380b531ad0de90a91e62b30a027fe3da7719735697200db14a66e99296b1efb73f297dcf7335657d3b553b742316ad2ff0eedc8a172b6aa06d9aeb9634fd6a7c2bfd62a3449968828862c248cb77229f68556f85253db13244cf4fdd64befe030ffeb22a2b1721f41812ea34efedeb64e204ba120cb22112728ea778e69e0c838a1c40a910dbbe3c0593ae81b79115a6f43dd8d44b6d8e2cdb129f0042858ed7540d01"], &(0x7f0000004600)=""/192, 0x38, 0xc0, 0x8}, 0x20) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xffffffff) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000500)={'veth1_to_bond\x00', 0x7}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000340)={0x22, 0x0, 0x80, 0x80000000}, 0x6) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x28, 0x30, 0x409, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x28}}, 0x0) 17:09:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:09:11 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:09:12 executing program 0: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) r1 = getpgrp(0x0) r2 = memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x0, 0x5}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[]}}, 0x10) sendmsg$key(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC]], 0xfffffffffffffe56}}, 0x20004850) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000900)) kcmp(r6, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r7, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r8 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x30000, 0x18f) r9 = gettid() capget(&(0x7f0000000040)={0x20071026, r9}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r10, 0x0, r8, 0x8) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r13 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r13, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r12, 0x4c00, r13) sendfile(r11, r12, 0x0, 0x102000004) 17:09:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:12 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x10001}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:09:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:13 executing program 2: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = dup(0xffffffffffffffff) ioctl$TCSETSW(r1, 0x5403, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000b56f40)=""/192, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @empty}, 0x10) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) 17:09:15 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:15 executing program 2: setresuid(0x0, 0xee00, 0x0) setpriority(0x0, 0x0, 0x0) 17:09:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:09:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)}, 0x36d) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:15 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) getpid() ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') close(r0) 17:09:15 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}]}], {0x14}}, 0x44}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000206000000000000000000000000160003a8db204b683a6e65742c706f72742c6e6574000000050006"], 0x1}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000009060000000000000000c4f9ac68b002deee00000000000005000100070000002d0007800b001a"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a5780200", 0x16, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4100000013000100000000000001000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x4004800, 0x0, 0xffffff7c) 17:09:15 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a200000000f060100000000f787060000000000000900010007797a30000000008400000000028381933a000000000000000000000900ae0c1f5e2ba7668400000c00024000000000000000050e0003"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000200)={{0x14, 0x606}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWRULE={0x3f8, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}]}, {0xc4, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x4}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x238, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x1b4, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@meta={{0xffffffffffffff6d, 0x1, 'meta\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0xd8, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bond\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}], {0x14}}, 0x54c}}, 0x0) 17:09:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) [ 811.668095][T23865] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 811.677432][T23865] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 17:09:15 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f321a05"}}) 17:09:15 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 811.832951][T23870] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 811.841671][T23870] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 17:09:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:16 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x84ffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:09:16 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setuid(0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x1000) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x4) sendfile(r3, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x1000) r5 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x4) sendfile(0xffffffffffffffff, r5, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 17:09:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:09:16 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:16 executing program 0: getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 17:09:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0xffffffff}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) 17:09:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x2, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000000c0)) 17:09:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:18 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:18 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) dup3(r1, r0, 0x0) 17:09:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:09:18 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:09:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5412, &(0x7f0000000000)) 17:09:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b44, &(0x7f0000001e80)) 17:09:19 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) r1 = clone3(&(0x7f0000001680)={0x800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) 17:09:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 817.122206][ C0] not chained 40000 origins [ 817.123711][ C0] CPU: 0 PID: 17858 Comm: kworker/u4:18 Not tainted 5.5.0-rc5-syzkaller #0 [ 817.123711][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 817.123711][ C0] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 817.123711][ C0] Call Trace: [ 817.123711][ C0] [ 817.123711][ C0] dump_stack+0x1c9/0x220 [ 817.123711][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 817.123711][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 817.123711][ C0] ? __msan_chain_origin+0x50/0x90 [ 817.123711][ C0] ? __skb_clone+0x863/0x970 [ 817.123711][ C0] ? skb_clone+0x404/0x5d0 [ 817.123711][ C0] ? packet_rcv_spkt+0x245/0x7c0 [ 817.123711][ C0] ? __netif_receive_skb_core+0xdd2/0x5840 [ 817.123711][ C0] ? process_backlog+0x936/0x1410 [ 817.123711][ C0] ? net_rx_action+0x786/0x1ab0 [ 817.123711][ C0] ? __do_softirq+0x311/0x83d [ 817.123711][ C0] ? do_softirq_own_stack+0x49/0x80 [ 817.123711][ C0] ? __local_bh_enable_ip+0x184/0x1d0 [ 817.123711][ C0] ? local_bh_enable+0x36/0x40 [ 817.123711][ C0] ? __dev_queue_xmit+0x3c75/0x4220 [ 817.123711][ C0] ? dev_queue_xmit+0x4b/0x60 [ 817.123711][ C0] ? batadv_send_skb_packet+0x59b/0x8c0 [ 817.123711][ C0] ? batadv_send_broadcast_skb+0x76/0x90 [ 817.123711][ C0] ? batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 817.123711][ C0] ? process_one_work+0x1552/0x1ef0 [ 817.123711][ C0] ? worker_thread+0xef6/0x2450 [ 817.123711][ C0] ? kthread+0x4b5/0x4f0 [ 817.123711][ C0] ? ret_from_fork+0x35/0x40 [ 817.123711][ C0] ? __msan_chain_origin+0x50/0x90 [ 817.123711][ C0] ? skb_clone+0x486/0x5d0 [ 817.123711][ C0] ? packet_rcv_spkt+0x245/0x7c0 [ 817.123711][ C0] ? __netif_receive_skb_core+0xdd2/0x5840 [ 817.123711][ C0] ? process_backlog+0x936/0x1410 [ 817.123711][ C0] ? net_rx_action+0x786/0x1ab0 [ 817.123711][ C0] ? __do_softirq+0x311/0x83d [ 817.123711][ C0] ? do_softirq_own_stack+0x49/0x80 [ 817.123711][ C0] ? __local_bh_enable_ip+0x184/0x1d0 [ 817.123711][ C0] ? local_bh_enable+0x36/0x40 [ 817.123711][ C0] ? __dev_queue_xmit+0x3c75/0x4220 [ 817.123711][ C0] ? dev_queue_xmit+0x4b/0x60 [ 817.123711][ C0] ? batadv_send_skb_packet+0x59b/0x8c0 [ 817.123711][ C0] ? batadv_send_broadcast_skb+0x76/0x90 [ 817.123711][ C0] ? batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 817.123711][ C0] ? process_one_work+0x1552/0x1ef0 [ 817.123711][ C0] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 817.123711][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 817.123711][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 817.123711][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 817.123711][ C0] __msan_chain_origin+0x50/0x90 [ 817.123711][ C0] __skb_clone+0x939/0x970 [ 817.123711][ C0] skb_clone+0x404/0x5d0 [ 817.123711][ C0] packet_rcv_spkt+0x245/0x7c0 [ 817.123711][ C0] __netif_receive_skb_core+0xdd2/0x5840 [ 817.123711][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 817.123711][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 817.123711][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 817.123711][ C0] ? packet_rcv+0x2130/0x2130 [ 817.123711][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 817.123711][ C0] process_backlog+0x936/0x1410 [ 817.123711][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 817.123711][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 817.123711][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 817.123711][ C0] net_rx_action+0x786/0x1ab0 [ 817.123711][ C0] ? net_tx_action+0xc30/0xc30 [ 817.123711][ C0] __do_softirq+0x311/0x83d [ 817.123711][ C0] do_softirq_own_stack+0x49/0x80 [ 817.123711][ C0] [ 817.123711][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 817.123711][ C0] local_bh_enable+0x36/0x40 [ 817.123711][ C0] __dev_queue_xmit+0x3c75/0x4220 [ 817.123711][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 817.123711][ C0] dev_queue_xmit+0x4b/0x60 [ 817.123711][ C0] batadv_send_skb_packet+0x59b/0x8c0 [ 817.123711][ C0] batadv_send_broadcast_skb+0x76/0x90 [ 817.123711][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 817.123711][ C0] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 817.123711][ C0] process_one_work+0x1552/0x1ef0 [ 817.123711][ C0] worker_thread+0xef6/0x2450 [ 817.123711][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 817.123711][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 817.123711][ C0] kthread+0x4b5/0x4f0 [ 817.123711][ C0] ? process_one_work+0x1ef0/0x1ef0 [ 817.123711][ C0] ? kthread_blkcg+0xf0/0xf0 [ 817.123711][ C0] ret_from_fork+0x35/0x40 [ 817.123711][ C0] Uninit was stored to memory at: [ 817.123711][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 817.123711][ C0] __msan_chain_origin+0x50/0x90 [ 817.123711][ C0] __skb_clone+0x939/0x970 [ 817.123711][ C0] skb_clone+0x404/0x5d0 [ 817.123711][ C0] packet_rcv_spkt+0x245/0x7c0 [ 817.123711][ C0] __netif_receive_skb_core+0xdd2/0x5840 [ 817.123711][ C0] process_backlog+0x936/0x1410 [ 817.123711][ C0] net_rx_action+0x786/0x1ab0 [ 817.123711][ C0] __do_softirq+0x311/0x83d [ 817.123711][ C0] [ 817.123711][ C0] Uninit was stored to memory at: [ 817.123711][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 817.123711][ C0] __msan_chain_origin+0x50/0x90 [ 817.123711][ C0] __skb_clone+0x939/0x970 [ 817.123711][ C0] skb_clone+0x404/0x5d0 [ 817.123711][ C0] packet_rcv_spkt+0x245/0x7c0 [ 817.123711][ C0] __netif_receive_skb_core+0xdd2/0x5840 [ 817.123711][ C0] process_backlog+0x936/0x1410 17:09:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000005e, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x110}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:09:21 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x21986666b151febb}, 0x1c}}, 0x0) 17:09:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x70, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/161}, 0x18) 17:09:21 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) close(0xffffffffffffffff) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180), 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000100)) flistxattr(r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f00000003c0)=""/36) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x101000) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x7, 0x80, 0xda, 0x8, 0x0, 0x100, 0x100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x4, 0x100}, 0x10100, 0xbc0a, 0x6, 0x4, 0xa, 0xff, 0x77f}, 0x0, 0x3, 0xffffffffffffffff, 0x8) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000000c0)=""/99, 0x63}], 0x2) 17:09:21 executing program 1: socket$inet6(0xa, 0x6, 0x0) r0 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:09:21 executing program 5: pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x11, 0x0, 0x300) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x7fff}, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}}, 0x10) r1 = clone3(0x0, 0x0) waitid(0x1, r1, &(0x7f0000000100), 0x81000004, &(0x7f0000000180)) [ 817.123711][ C0] net_rx_action+0x786/0x1ab0 [ 817.123711][ C0] __do_softirq+0x311/0x83d [ 817.123711][ C0] [ 817.123711][ C0] Uninit was stored to memory at: [ 817.123711][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 817.123711][ C0] __msan_chain_origin+0x50/0x90 [ 817.123711][ C0] __skb_clone+0x939/0x970 [ 817.123711][ C0] skb_clone+0x404/0x5d0 [ 817.123711][ C0] packet_rcv_spkt+0x245/0x7c0 [ 817.123711][ C0] __netif_receive_skb_core+0xdd2/0x5840 [ 817.713746][ C0] process_backlog+0x936/0x1410 [ 817.713746][ C0] net_rx_action+0x786/0x1ab0 [ 817.713746][ C0] __do_softirq+0x311/0x83d [ 817.713746][ C0] [ 817.713746][ C0] Uninit was stored to memory at: [ 817.713746][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 817.713746][ C0] __msan_chain_origin+0x50/0x90 [ 817.713746][ C0] __skb_clone+0x939/0x970 [ 817.713746][ C0] skb_clone+0x404/0x5d0 [ 817.713746][ C0] dev_queue_xmit_nit+0x502/0x1270 [ 817.713746][ C0] dev_hard_start_xmit+0x20f/0xab0 [ 817.713746][ C0] __dev_queue_xmit+0x37de/0x4220 [ 817.713746][ C0] dev_queue_xmit+0x4b/0x60 [ 817.713746][ C0] batadv_send_skb_packet+0x59b/0x8c0 [ 817.713746][ C0] batadv_send_broadcast_skb+0x76/0x90 [ 817.713746][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 817.713746][ C0] process_one_work+0x1552/0x1ef0 [ 817.713746][ C0] worker_thread+0xef6/0x2450 [ 817.713746][ C0] kthread+0x4b5/0x4f0 [ 817.713746][ C0] ret_from_fork+0x35/0x40 [ 817.713746][ C0] [ 817.713746][ C0] Uninit was stored to memory at: [ 817.713746][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 817.713746][ C0] __msan_chain_origin+0x50/0x90 [ 817.713746][ C0] pskb_expand_head+0x1750/0x1b00 [ 817.713746][ C0] batadv_skb_head_push+0x234/0x350 [ 817.713746][ C0] batadv_send_skb_packet+0x1a7/0x8c0 [ 817.713746][ C0] batadv_send_broadcast_skb+0x76/0x90 [ 817.713746][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 817.713746][ C0] process_one_work+0x1552/0x1ef0 [ 817.713746][ C0] worker_thread+0xef6/0x2450 [ 817.713746][ C0] kthread+0x4b5/0x4f0 [ 817.713746][ C0] ret_from_fork+0x35/0x40 [ 817.713746][ C0] [ 817.713746][ C0] Uninit was stored to memory at: [ 817.713746][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 817.713746][ C0] __msan_chain_origin+0x50/0x90 [ 817.713746][ C0] __skb_clone+0x863/0x970 [ 817.713746][ C0] skb_clone+0x404/0x5d0 [ 817.713746][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0x821/0xd50 [ 817.713746][ C0] process_one_work+0x1552/0x1ef0 [ 817.713746][ C0] worker_thread+0xef6/0x2450 [ 817.713746][ C0] kthread+0x4b5/0x4f0 [ 817.713746][ C0] ret_from_fork+0x35/0x40 [ 817.713746][ C0] [ 817.713746][ C0] Uninit was stored to memory at: [ 817.713746][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 817.713746][ C0] __msan_chain_origin+0x50/0x90 [ 817.713746][ C0] skb_clone+0x486/0x5d0 [ 817.713746][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0x821/0xd50 [ 817.713746][ C0] process_one_work+0x1552/0x1ef0 [ 817.713746][ C0] worker_thread+0xef6/0x2450 [ 817.713746][ C0] kthread+0x4b5/0x4f0 [ 817.713746][ C0] ret_from_fork+0x35/0x40 [ 817.713746][ C0] [ 817.713746][ C0] Uninit was created at: [ 817.713746][ C0] kmsan_internal_poison_shadow+0x66/0xd0 [ 817.713746][ C0] kmsan_slab_alloc+0x8a/0xe0 [ 817.713746][ C0] kmem_cache_alloc+0x711/0xd70 [ 817.713746][ C0] skb_clone+0x328/0x5d0 [ 817.713746][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0x821/0xd50 [ 817.713746][ C0] process_one_work+0x1552/0x1ef0 [ 817.713746][ C0] worker_thread+0xef6/0x2450 [ 817.713746][ C0] kthread+0x4b5/0x4f0 [ 817.713746][ C0] ret_from_fork+0x35/0x40 [ 818.118055][T23978] ===================================================== [ 818.123647][T23978] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x58b/0x1290 [ 818.123647][T23978] CPU: 1 PID: 23978 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 818.123647][T23978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 818.123647][T23978] Call Trace: [ 818.123647][T23978] dump_stack+0x1c9/0x220 [ 818.123647][T23978] kmsan_report+0xf7/0x1e0 [ 818.164448][T23978] __msan_warning+0x58/0xa0 [ 818.169219][T23978] __tipc_nl_compat_dumpit+0x58b/0x1290 [ 818.169219][T23978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_set_origin_checked+0x95/0xf0 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 818.169219][T23978] ? __alloc_skb+0x762/0xac0 [ 818.169219][T23978] tipc_nl_compat_dumpit+0x761/0x910 [ 818.169219][T23978] tipc_nl_compat_recv+0x1382/0x2940 [ 818.169219][T23978] ? kmsan_get_metadata+0x4f/0x180 [ 818.169219][T23978] ? tipc_net_stop+0x1c0/0x1c0 [ 818.169219][T23978] ? tipc_nl_compat_net_set+0x4e0/0x4e0 [ 818.169219][T23978] ? tipc_netlink_compat_stop+0x40/0x40 [ 818.169219][T23978] genl_rcv_msg+0x205e/0x2460 [ 818.169219][T23978] netlink_rcv_skb+0x451/0x650 [ 818.169219][T23978] ? genl_unbind+0x380/0x380 [ 818.169219][T23978] genl_rcv+0x63/0x80 [ 818.169219][T23978] netlink_unicast+0xf9e/0x1100 [ 818.169219][T23978] ? genl_pernet_exit+0x90/0x90 [ 818.169219][T23978] netlink_sendmsg+0x1248/0x14d0 [ 818.169219][T23978] ? netlink_getsockopt+0x1440/0x1440 [ 818.169219][T23978] ____sys_sendmsg+0x12b6/0x1350 [ 818.169219][T23978] __sys_sendmsg+0x451/0x5f0 [ 818.169219][T23978] ? kmsan_copy_to_user+0x81/0x90 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 818.169219][T23978] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 818.169219][T23978] ? prepare_exit_to_usermode+0x1ca/0x520 [ 818.169219][T23978] __se_sys_sendmsg+0x97/0xb0 [ 818.169219][T23978] __x64_sys_sendmsg+0x4a/0x70 [ 818.169219][T23978] do_syscall_64+0xb8/0x160 [ 818.169219][T23978] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.169219][T23978] RIP: 0033:0x45c6c9 [ 818.169219][T23978] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 818.169219][T23978] RSP: 002b:00007f820d39bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 818.169219][T23978] RAX: ffffffffffffffda RBX: 00007f820d39c6d4 RCX: 000000000045c6c9 [ 818.169219][T23978] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 818.169219][T23978] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 818.169219][T23978] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 818.169219][T23978] R13: 0000000000000998 R14: 00000000004cc362 R15: 000000000076bf2c [ 818.169219][T23978] [ 818.169219][T23978] Uninit was created at: [ 818.169219][T23978] kmsan_internal_poison_shadow+0x66/0xd0 [ 818.169219][T23978] kmsan_slab_alloc+0x8a/0xe0 [ 818.169219][T23978] __kmalloc_node_track_caller+0xb40/0x1200 [ 818.169219][T23978] __alloc_skb+0x2fd/0xac0 [ 818.169219][T23978] tipc_nl_compat_dumpit+0x6e4/0x910 [ 818.169219][T23978] tipc_nl_compat_recv+0x1382/0x2940 [ 818.169219][T23978] genl_rcv_msg+0x205e/0x2460 [ 818.169219][T23978] netlink_rcv_skb+0x451/0x650 [ 818.169219][T23978] genl_rcv+0x63/0x80 [ 818.169219][T23978] netlink_unicast+0xf9e/0x1100 [ 818.169219][T23978] netlink_sendmsg+0x1248/0x14d0 [ 818.169219][T23978] ____sys_sendmsg+0x12b6/0x1350 [ 818.169219][T23978] __sys_sendmsg+0x451/0x5f0 [ 818.169219][T23978] __se_sys_sendmsg+0x97/0xb0 [ 818.169219][T23978] __x64_sys_sendmsg+0x4a/0x70 [ 818.169219][T23978] do_syscall_64+0xb8/0x160 [ 818.169219][T23978] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.169219][T23978] ===================================================== [ 818.169219][T23978] Disabling lock debugging due to kernel taint [ 818.169219][T23978] Kernel panic - not syncing: panic_on_warn set ... [ 818.169219][T23978] CPU: 1 PID: 23978 Comm: syz-executor.2 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 818.169219][T23978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 818.169219][T23978] Call Trace: [ 818.169219][T23978] dump_stack+0x1c9/0x220 [ 818.169219][T23978] panic+0x3d5/0xc3e [ 818.169219][T23978] kmsan_report+0x1df/0x1e0 [ 818.169219][T23978] __msan_warning+0x58/0xa0 [ 818.169219][T23978] __tipc_nl_compat_dumpit+0x58b/0x1290 [ 818.169219][T23978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_set_origin_checked+0x95/0xf0 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 818.169219][T23978] ? __alloc_skb+0x762/0xac0 [ 818.169219][T23978] tipc_nl_compat_dumpit+0x761/0x910 [ 818.169219][T23978] tipc_nl_compat_recv+0x1382/0x2940 [ 818.169219][T23978] ? kmsan_get_metadata+0x4f/0x180 [ 818.169219][T23978] ? tipc_net_stop+0x1c0/0x1c0 [ 818.169219][T23978] ? tipc_nl_compat_net_set+0x4e0/0x4e0 [ 818.169219][T23978] ? tipc_netlink_compat_stop+0x40/0x40 [ 818.169219][T23978] genl_rcv_msg+0x205e/0x2460 [ 818.169219][T23978] netlink_rcv_skb+0x451/0x650 [ 818.169219][T23978] ? genl_unbind+0x380/0x380 [ 818.169219][T23978] genl_rcv+0x63/0x80 [ 818.169219][T23978] netlink_unicast+0xf9e/0x1100 [ 818.169219][T23978] ? genl_pernet_exit+0x90/0x90 [ 818.169219][T23978] netlink_sendmsg+0x1248/0x14d0 [ 818.169219][T23978] ? netlink_getsockopt+0x1440/0x1440 [ 818.169219][T23978] ____sys_sendmsg+0x12b6/0x1350 [ 818.169219][T23978] __sys_sendmsg+0x451/0x5f0 [ 818.169219][T23978] ? kmsan_copy_to_user+0x81/0x90 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_get_metadata+0x11d/0x180 [ 818.169219][T23978] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 818.169219][T23978] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 818.169219][T23978] ? prepare_exit_to_usermode+0x1ca/0x520 [ 818.169219][T23978] __se_sys_sendmsg+0x97/0xb0 [ 818.169219][T23978] __x64_sys_sendmsg+0x4a/0x70 [ 818.169219][T23978] do_syscall_64+0xb8/0x160 [ 818.169219][T23978] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 818.169219][T23978] RIP: 0033:0x45c6c9 [ 818.169219][T23978] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 818.169219][T23978] RSP: 002b:00007f820d39bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 818.169219][T23978] RAX: ffffffffffffffda RBX: 00007f820d39c6d4 RCX: 000000000045c6c9 [ 818.169219][T23978] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 818.169219][T23978] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 818.169219][T23978] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 818.169219][T23978] R13: 0000000000000998 R14: 00000000004cc362 R15: 000000000076bf2c [ 818.169219][T23978] Kernel Offset: 0x10c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 818.169219][T23978] Rebooting in 86400 seconds..